Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-0136 (GCVE-0-2019-0136)
Vulnerability from cvelistv5
Published
2019-06-13 15:36
Modified
2024-08-04 17:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of Service
Summary
Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel® PROSet/Wireless WiFi Software |
Version: Please see reference document. |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:44:14.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" }, { "name": "108777", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108777" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-27828" }, { "name": "JVN#75617741", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN75617741/index.html" }, { "name": "USN-4115-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4115-1/" }, { "name": "USN-4118-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4145-1/" }, { "name": "USN-4147-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4147-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel\u00ae PROSet/Wireless WiFi Software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Please see reference document." } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-02T19:06:41", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" }, { "name": "108777", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108777" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-27828" }, { "name": "JVN#75617741", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN75617741/index.html" }, { "name": "USN-4115-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4115-1/" }, { "name": "USN-4118-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4145-1/" }, { "name": "USN-4147-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4147-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-0136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel\u00ae PROSet/Wireless WiFi Software", "version": { "version_data": [ { "version_value": "Please see reference document." } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" }, { "name": "108777", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108777" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-27828", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-27828" }, { "name": "JVN#75617741", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN75617741/index.html" }, { "name": "USN-4115-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4115-1/" }, { "name": "USN-4118-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4145-1/" }, { "name": "USN-4147-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4147-1/" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-0136", "datePublished": "2019-06-13T15:36:25", "dateReserved": "2018-11-13T00:00:00", "dateUpdated": "2024-08-04T17:44:14.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-0136\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2019-06-13T16:29:00.763\",\"lastModified\":\"2024-11-21T04:16:18.603\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.\"},{\"lang\":\"es\",\"value\":\"Un control de acceso insuficiente en el controlador del software PROSet/Wireless WiFi de Intel\u00ae anterior a versi\u00f3n 21.10, puede permitir a un usuario no autenticado habilitar potencialmente la denegaci\u00f3n de servicio por medio del acceso adyacente.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":3.3,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.5,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:proset\\\\/wireless_wifi:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"21.10\",\"matchCriteriaId\":\"9196C96F-3600-4D46-81F4-A1F69887323B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21540673-614A-4D40-8BD7-3F07723803B0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E33796DB-4523-4F04-B564-ADF030553D51\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN75617741/index.html\",\"source\":\"secure@intel.com\"},{\"url\":\"http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html\",\"source\":\"secure@intel.com\"},{\"url\":\"http://www.securityfocus.com/bid/108777\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html\",\"source\":\"secure@intel.com\"},{\"url\":\"https://support.lenovo.com/us/en/product_security/LEN-27828\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4115-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/4118-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/4145-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/4147-1/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html\",\"source\":\"secure@intel.com\"},{\"url\":\"http://jvn.jp/en/jp/JVN75617741/index.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/108777\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.lenovo.com/us/en/product_security/LEN-27828\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4115-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/4118-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/4145-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/4147-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
suse-su-2022:0477-1
Vulnerability from csaf_suse
Published
2022-02-17 13:41
Modified
2022-02-17 13:41
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).
- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).
- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).
- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).
- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).
- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).
- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
The following non-security bugs were fixed:
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- memstick: rtsx_usb_ms: fix UAF
- moxart: fix potential use-after-free on remove path (bsc1194516).
- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).
- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).
- tty: hvc: replace BUG_ON() with negative return value (git-fixes).
- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).
- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).
- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).
- xen/blkfront: do not trust the backend response data blindly (git-fixes).
- xen/blkfront: read response from backend only once (git-fixes).
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- xen/netfront: do not bug in case of too many frags (bnc#1012382).
- xen/netfront: do not cache skb_shinfo() (bnc#1012382).
- xen/netfront: do not read data from request on the ring page (git-fixes).
- xen/netfront: do not trust the backend response data blindly (git-fixes).
- xen/netfront: read response from backend only once (git-fixes).
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (git-fixes).
Patchnames
SUSE-2022-477,SUSE-SLE-SERVER-12-SP2-BCL-2022-477
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).\n- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).\n- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\n\nThe following non-security bugs were fixed:\n\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- memstick: rtsx_usb_ms: fix UAF\n- moxart: fix potential use-after-free on remove path (bsc1194516).\n- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).\n- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).\n- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not bug in case of too many frags (bnc#1012382).\n- xen/netfront: do not cache skb_shinfo() (bnc#1012382).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-477,SUSE-SLE-SERVER-12-SP2-BCL-2022-477", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0477-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0477-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220477-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0477-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1179960", "url": "https://bugzilla.suse.com/1179960" }, { "category": "self", "summary": "SUSE Bug 1183696", "url": "https://bugzilla.suse.com/1183696" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1192032", "url": "https://bugzilla.suse.com/1192032" }, { "category": "self", "summary": "SUSE Bug 1192847", "url": "https://bugzilla.suse.com/1192847" }, { "category": "self", "summary": "SUSE Bug 1192877", "url": "https://bugzilla.suse.com/1192877" }, { "category": "self", "summary": "SUSE Bug 1192946", "url": "https://bugzilla.suse.com/1192946" }, { "category": "self", "summary": "SUSE Bug 1193157", "url": "https://bugzilla.suse.com/1193157" }, { "category": "self", "summary": "SUSE Bug 1193440", "url": "https://bugzilla.suse.com/1193440" }, { "category": "self", "summary": "SUSE Bug 1193442", "url": "https://bugzilla.suse.com/1193442" }, { "category": "self", "summary": "SUSE Bug 1193575", "url": "https://bugzilla.suse.com/1193575" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194087", "url": "https://bugzilla.suse.com/1194087" }, { "category": "self", "summary": "SUSE Bug 1194094", "url": "https://bugzilla.suse.com/1194094" }, { "category": "self", "summary": "SUSE Bug 1194272", "url": "https://bugzilla.suse.com/1194272" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35519 page", "url": "https://www.suse.com/security/cve/CVE-2020-35519/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0935 page", "url": "https://www.suse.com/security/cve/CVE-2021-0935/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28711 page", "url": "https://www.suse.com/security/cve/CVE-2021-28711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28712 page", "url": "https://www.suse.com/security/cve/CVE-2021-28712/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28713 page", "url": "https://www.suse.com/security/cve/CVE-2021-28713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28715 page", "url": "https://www.suse.com/security/cve/CVE-2021-28715/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33098 page", "url": "https://www.suse.com/security/cve/CVE-2021-33098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4002 page", "url": "https://www.suse.com/security/cve/CVE-2021-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4155 page", "url": "https://www.suse.com/security/cve/CVE-2021-4155/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43976 page", "url": "https://www.suse.com/security/cve/CVE-2021-43976/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45485 page", "url": "https://www.suse.com/security/cve/CVE-2021-45485/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45486 page", "url": "https://www.suse.com/security/cve/CVE-2021-45486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-17T13:41:34Z", "generator": { "date": "2022-02-17T13:41:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0477-1", "initial_release_date": "2022-02-17T13:41:34Z", "revision_history": [ { "date": "2022-02-17T13:41:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "dlm-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "gfs2-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-base-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-base-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-devel-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-devel-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-extra-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-extra-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.121-92.164.1.aarch64", "product_id": "kernel-default-kgraft-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-obs-build-4.4.121-92.164.1.aarch64", "product_id": "kernel-obs-build-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.121-92.164.1.aarch64", "product_id": "kernel-obs-qa-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-syms-4.4.121-92.164.1.aarch64", "product_id": "kernel-syms-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-vanilla-4.4.121-92.164.1.aarch64", "product_id": "kernel-vanilla-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.121-92.164.1.aarch64", "product_id": "kernel-vanilla-base-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.164.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.164.1.noarch", "product_id": "kernel-devel-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.121-92.164.1.noarch", "product": { "name": "kernel-docs-4.4.121-92.164.1.noarch", "product_id": "kernel-docs-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.121-92.164.1.noarch", "product": { "name": "kernel-docs-html-4.4.121-92.164.1.noarch", "product_id": "kernel-docs-html-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.121-92.164.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.121-92.164.1.noarch", "product_id": "kernel-docs-pdf-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.164.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.164.1.noarch", "product_id": "kernel-macros-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.164.1.noarch", "product": { "name": "kernel-source-4.4.121-92.164.1.noarch", "product_id": "kernel-source-4.4.121-92.164.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.121-92.164.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.121-92.164.1.noarch", "product_id": "kernel-source-vanilla-4.4.121-92.164.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "cluster-network-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "dlm-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-base-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-devel-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-extra-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-base-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-extra-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.121-92.164.1.ppc64le", "product_id": "kernel-obs-build-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.121-92.164.1.ppc64le", "product_id": "kernel-obs-qa-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.164.1.ppc64le", "product_id": "kernel-syms-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "kernel-vanilla-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.121-92.164.1.s390x", "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.121-92.164.1.s390x", "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "dlm-kmp-default-4.4.121-92.164.1.s390x", "product_id": "dlm-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.121-92.164.1.s390x", "product_id": "gfs2-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-4.4.121-92.164.1.s390x", "product_id": "kernel-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-base-4.4.121-92.164.1.s390x", "product_id": "kernel-default-base-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.164.1.s390x", "product_id": "kernel-default-devel-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-extra-4.4.121-92.164.1.s390x", "product_id": "kernel-default-extra-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.121-92.164.1.s390x", "product_id": "kernel-default-kgraft-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.164.1.s390x", "product": { "name": "kernel-default-man-4.4.121-92.164.1.s390x", "product_id": "kernel-default-man-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.164.1.s390x", "product": { "name": "kernel-obs-build-4.4.121-92.164.1.s390x", "product_id": "kernel-obs-build-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.164.1.s390x", "product": { "name": "kernel-obs-qa-4.4.121-92.164.1.s390x", "product_id": "kernel-obs-qa-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.164.1.s390x", "product": { "name": "kernel-syms-4.4.121-92.164.1.s390x", "product_id": "kernel-syms-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "kernel-vanilla-4.4.121-92.164.1.s390x", "product_id": "kernel-vanilla-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.164.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.121-92.164.1.s390x", "product_id": "kernel-vanilla-base-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.164.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.121-92.164.1.s390x", "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.121-92.164.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.121-92.164.1.s390x", "product_id": "kernel-zfcpdump-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.164.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.121-92.164.1.s390x", "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "cluster-network-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "dlm-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "dlm-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "dlm-kmp-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "gfs2-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-base-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-base-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-devel-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-extra-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-extra-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-extra-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.121-92.164.1.x86_64", "product_id": "kernel-default-kgraft-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-obs-build-4.4.121-92.164.1.x86_64", "product_id": "kernel-obs-build-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.121-92.164.1.x86_64", "product_id": "kernel-obs-qa-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.164.1.x86_64", "product_id": "kernel-syms-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-vanilla-4.4.121-92.164.1.x86_64", "product_id": "kernel-vanilla-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.121-92.164.1.x86_64", "product_id": "kernel-vanilla-base-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.121-92.164.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.164.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.164.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.164.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.164.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.164.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.164.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.164.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.164.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.164.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.164.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2019-0136" }, { "cve": "CVE-2020-35519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35519" } ], "notes": [ { "category": "general", "text": "An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35519", "url": "https://www.suse.com/security/cve/CVE-2020-35519" }, { "category": "external", "summary": "SUSE Bug 1183696 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1183696" }, { "category": "external", "summary": "SUSE Bug 1184953 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1184953" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2020-35519" }, { "cve": "CVE-2021-0935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0935" } ], "notes": [ { "category": "general", "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0935", "url": "https://www.suse.com/security/cve/CVE-2021-0935" }, { "category": "external", "summary": "SUSE Bug 1192032 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192032" }, { "category": "external", "summary": "SUSE Bug 1192042 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192042" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2021-0935" }, { "cve": "CVE-2021-28711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28711" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28711", "url": "https://www.suse.com/security/cve/CVE-2021-28711" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28711", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-28711" }, { "cve": "CVE-2021-28712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28712" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28712", "url": "https://www.suse.com/security/cve/CVE-2021-28712" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28712", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-28712" }, { "cve": "CVE-2021-28713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28713" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28713", "url": "https://www.suse.com/security/cve/CVE-2021-28713" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28713", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-28713" }, { "cve": "CVE-2021-28715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28715" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28715", "url": "https://www.suse.com/security/cve/CVE-2021-28715" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28715", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-28715" }, { "cve": "CVE-2021-33098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33098" } ], "notes": [ { "category": "general", "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33098", "url": "https://www.suse.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "SUSE Bug 1192877 for CVE-2021-33098", "url": "https://bugzilla.suse.com/1192877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-33098" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4002" } ], "notes": [ { "category": "general", "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4002", "url": "https://www.suse.com/security/cve/CVE-2021-4002" }, { "category": "external", "summary": "SUSE Bug 1192946 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192946" }, { "category": "external", "summary": "SUSE Bug 1192973 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4155" } ], "notes": [ { "category": "general", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4155", "url": "https://www.suse.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "SUSE Bug 1194272 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1194272" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-43976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43976", "url": "https://www.suse.com/security/cve/CVE-2021-43976" }, { "category": "external", "summary": "SUSE Bug 1192847 for CVE-2021-43976", "url": "https://bugzilla.suse.com/1192847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-43976" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2021-45485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45485" } ], "notes": [ { "category": "general", "text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45485", "url": "https://www.suse.com/security/cve/CVE-2021-45485" }, { "category": "external", "summary": "SUSE Bug 1194094 for CVE-2021-45485", "url": "https://bugzilla.suse.com/1194094" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "low" } ], "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45486" } ], "notes": [ { "category": "general", "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45486", "url": "https://www.suse.com/security/cve/CVE-2021-45486" }, { "category": "external", "summary": "SUSE Bug 1194087 for CVE-2021-45486", "url": "https://bugzilla.suse.com/1194087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "low" } ], "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.164.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.164.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.164.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-17T13:41:34Z", "details": "important" } ], "title": "CVE-2022-0330" } ] }
suse-su-2022:0329-1
Vulnerability from csaf_suse
Published
2022-02-04 08:28
Modified
2022-02-04 08:28
Summary
Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)
Description of the patch
This update for the Linux Kernel 4.4.180-94_150 fixes several issues.
The following security issues were fixed:
- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)
- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)
Patchnames
SUSE-2022-329,SUSE-SLE-SAP-12-SP3-2022-329,SUSE-SLE-SERVER-12-SP3-2022-329
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.180-94_150 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)\n- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-329,SUSE-SLE-SAP-12-SP3-2022-329,SUSE-SLE-SERVER-12-SP3-2022-329", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0329-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0329-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220329-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0329-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010188.html" }, { "category": "self", "summary": "SUSE Bug 1193161", "url": "https://bugzilla.suse.com/1193161" }, { "category": "self", "summary": "SUSE Bug 1193863", "url": "https://bugzilla.suse.com/1193863" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" } ], "title": "Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3)", "tracking": { "current_release_date": "2022-02-04T08:28:16Z", "generator": { "date": "2022-02-04T08:28:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0329-1", "initial_release_date": "2022-02-04T08:28:16Z", "revision_history": [ { "date": "2022-02-04T08:28:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:28:16Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-3-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:28:16Z", "details": "important" } ], "title": "CVE-2019-0136" } ] }
suse-su-2022:0328-1
Vulnerability from csaf_suse
Published
2022-02-04 08:28
Modified
2022-02-04 08:28
Summary
Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3)
Description of the patch
This update for the Linux Kernel 4.4.180-94_147 fixes several issues.
The following security issues were fixed:
- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)
- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)
- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)
- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).
Patchnames
SUSE-2022-328,SUSE-SLE-SAP-12-SP3-2022-328,SUSE-SLE-SERVER-12-SP3-2022-328
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.180-94_147 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)\n- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)\n- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-328,SUSE-SLE-SAP-12-SP3-2022-328,SUSE-SLE-SERVER-12-SP3-2022-328", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0328-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0328-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220328-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0328-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010184.html" }, { "category": "self", "summary": "SUSE Bug 1191529", "url": "https://bugzilla.suse.com/1191529" }, { "category": "self", "summary": "SUSE Bug 1192036", "url": "https://bugzilla.suse.com/1192036" }, { "category": "self", "summary": "SUSE Bug 1193161", "url": "https://bugzilla.suse.com/1193161" }, { "category": "self", "summary": "SUSE Bug 1193863", "url": "https://bugzilla.suse.com/1193863" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-3702 page", "url": "https://www.suse.com/security/cve/CVE-2020-3702/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-42739 page", "url": "https://www.suse.com/security/cve/CVE-2021-42739/" } ], "title": "Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3)", "tracking": { "current_release_date": "2022-02-04T08:28:03Z", "generator": { "date": "2022-02-04T08:28:03Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0328-1", "initial_release_date": "2022-02-04T08:28:03Z", "revision_history": [ { "date": "2022-02-04T08:28:03Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:28:03Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:28:03Z", "details": "important" } ], "title": "CVE-2019-0136" }, { "cve": "CVE-2020-3702", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-3702" } ], "notes": [ { "category": "general", "text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-3702", "url": "https://www.suse.com/security/cve/CVE-2020-3702" }, { "category": "external", "summary": "SUSE Bug 1191193 for CVE-2020-3702", "url": "https://bugzilla.suse.com/1191193" }, { "category": "external", "summary": "SUSE Bug 1191529 for CVE-2020-3702", "url": "https://bugzilla.suse.com/1191529" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:28:03Z", "details": "important" } ], "title": "CVE-2020-3702" }, { "cve": "CVE-2021-42739", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-42739" } ], "notes": [ { "category": "general", "text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-42739", "url": "https://www.suse.com/security/cve/CVE-2021-42739" }, { "category": "external", "summary": "SUSE Bug 1184673 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1184673" }, { "category": "external", "summary": "SUSE Bug 1192036 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1192036" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1196722" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-7-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:28:03Z", "details": "important" } ], "title": "CVE-2021-42739" } ] }
suse-su-2022:0362-1
Vulnerability from csaf_suse
Published
2022-02-10 15:58
Modified
2022-02-10 15:58
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).
- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).
- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).
- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).
- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).
- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).
- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).
- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).
- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).
- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).
- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).
- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).
- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).
- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).
- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).
- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).
- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).
- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).
- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).
- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).
The following non-security bugs were fixed:
- fget: clarify and improve __fget_files() implementation (bsc#1193727).
- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193507).
- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- memstick: rtsx_usb_ms: fix UAF
- moxart: fix potential use-after-free on remove path (bsc1194516).
- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).
- net: mana: Add RX fencing (bsc#1193507).
- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193507).
- net: mana: Fix spelling mistake 'calledd' -> 'called' (bsc#1193507).
- net: mana: Fix the netdev_err()'s vPort argument in mana_init_port() (bsc#1193507).
- net: mana: Improve the HWC error handling (bsc#1193507).
- net: mana: Support hibernation and kexec (bsc#1193507).
- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193507).
- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).
- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).
- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).
- tty: hvc: replace BUG_ON() with negative return value (git-fixes).
- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).
- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).
- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).
- xen/blkfront: do not trust the backend response data blindly (git-fixes).
- xen/blkfront: read response from backend only once (git-fixes).
- xen/netfront: disentangle tx_skb_freelist (git-fixes).
- xen/netfront: do not bug in case of too many frags (bnc#1012382).
- xen/netfront: do not cache skb_shinfo() (bnc#1012382).
- xen/netfront: do not read data from request on the ring page (git-fixes).
- xen/netfront: do not trust the backend response data blindly (git-fixes).
- xen/netfront: read response from backend only once (git-fixes).
- xen: sync include/xen/interface/io/ring.h with Xen's newest version (git-fixes).
Patchnames
HPE-Helion-OpenStack-8-2022-362,SUSE-2022-362,SUSE-OpenStack-Cloud-8-2022-362,SUSE-OpenStack-Cloud-Crowbar-8-2022-362,SUSE-SLE-HA-12-SP3-2022-362,SUSE-SLE-SAP-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-BCL-2022-362
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions. This affects kernel/bpf/core.c and net/core/filter.c (bnc#1193575).\n- CVE-2019-0136: Fixed insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver that may have allowed an unauthenticated user to potentially enable denial of service via adjacent access (bnc#1193157).\n- CVE-2020-35519: Fixed out-of-bounds memory access in x25_bind in net/x25/af_x25.c. A bounds check failure allowed a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information (bnc#1183696).\n- CVE-2021-0935: Fixed possible out of bounds write in ip6_xmit of ip6_output.c due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192032).\n- CVE-2021-28711: Fixed issue with xen/blkfront to harden blkfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28712: Fixed issue with xen/netfront to harden netfront against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28713: Fixed issue with xen/console to harden hvc_xen against event channel storms (XSA-391) (bsc#1193440).\n- CVE-2021-28715: Fixed issue with xen/netback to do not queue unlimited number of packages (XSA-392) (bsc#1193442).\n- CVE-2021-33098: Fixed improper input validation in the Intel(R) Ethernet ixgbe driver that may have allowed an authenticated user to potentially cause denial of service via local access (bnc#1192877).\n- CVE-2021-3564: Fixed double-free memory corruption in the Linux kernel HCI device initialization subsystem that could have been used by attaching malicious HCI TTY Bluetooth devices. A local user could use this flaw to crash the system (bnc#1186207).\n- CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1193861).\n- CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local information disclosure with System execution privileges needed (bnc#1193864).\n- CVE-2021-4002: Fixed incorrect TLBs flush in hugetlbfs after huge_pmd_unshare (bsc#1192946).\n- CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers when users call close() and fget() simultaneouslyand can potentially trigger a race condition (bnc#1193727).\n- CVE-2021-4149: Fixed btrfs unlock newly allocated extent buffer after error (bsc#1194001).\n- CVE-2021-4155: Fixed XFS map issue when unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate (bsc#1194272).\n- CVE-2021-4197: Use cgroup open-time credentials for process migraton perm checks (bsc#1194302).\n- CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag (bsc#1194529).\n- CVE-2021-43976: Fixed insufficient access control in drivers/net/wireless/marvell/mwifiex/usb.c that allowed an attacker who connect a crafted USB device to cause denial of service (bnc#1192847).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bnc#1193867).\n- CVE-2021-45485: Fixed information leak in the IPv6 implementation in net/ipv6/output_core.c (bnc#1194094).\n- CVE-2021-45486: Fixed information leak inside the IPv4 implementation caused by very small hash table (bnc#1194087).\n- CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#1194880).\n\n\nThe following non-security bugs were fixed:\n\n- fget: clarify and improve __fget_files() implementation (bsc#1193727).\n- hv_netvsc: Fix the queue_mapping in netvsc_vf_xmit() (bsc#1193507).\n- hv_netvsc: Set needed_headroom according to VF (bsc#1193507).\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- memstick: rtsx_usb_ms: fix UAF\n- moxart: fix potential use-after-free on remove path (bsc1194516).\n- net/x25: fix a race in x25_bind() (networking-stable-19_03_15).\n- net: mana: Add RX fencing (bsc#1193507).\n- net: mana: Allow setting the number of queues while the NIC is down (bsc#1193507).\n- net: mana: Fix spelling mistake \u0027calledd\u0027 -\u003e \u0027called\u0027 (bsc#1193507).\n- net: mana: Fix the netdev_err()\u0027s vPort argument in mana_init_port() (bsc#1193507).\n- net: mana: Improve the HWC error handling (bsc#1193507).\n- net: mana: Support hibernation and kexec (bsc#1193507).\n- net: mana: Use kcalloc() instead of kzalloc() (bsc#1193507).\n- recordmcount.pl: fix typo in s390 mcount regex (bsc#1192267).\n- recordmcount.pl: look for jgnop instruction as well as bcrl on s390 (bsc#1192267).\n- ring-buffer: Protect ring_buffer_reset() from reentrancy (bsc#1179960).\n- tty: hvc: replace BUG_ON() with negative return value (git-fixes).\n- xen-netfront: do not assume sk_buff_head list is empty in error handling (git-fixes).\n- xen-netfront: do not use ~0U as error return value for xennet_fill_frags() (git-fixes).\n- xen/blkfront: do not take local copy of a request from the ring page (git-fixes).\n- xen/blkfront: do not trust the backend response data blindly (git-fixes).\n- xen/blkfront: read response from backend only once (git-fixes).\n- xen/netfront: disentangle tx_skb_freelist (git-fixes).\n- xen/netfront: do not bug in case of too many frags (bnc#1012382).\n- xen/netfront: do not cache skb_shinfo() (bnc#1012382).\n- xen/netfront: do not read data from request on the ring page (git-fixes).\n- xen/netfront: do not trust the backend response data blindly (git-fixes).\n- xen/netfront: read response from backend only once (git-fixes).\n- xen: sync include/xen/interface/io/ring.h with Xen\u0027s newest version (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "HPE-Helion-OpenStack-8-2022-362,SUSE-2022-362,SUSE-OpenStack-Cloud-8-2022-362,SUSE-OpenStack-Cloud-Crowbar-8-2022-362,SUSE-SLE-HA-12-SP3-2022-362,SUSE-SLE-SAP-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-2022-362,SUSE-SLE-SERVER-12-SP3-BCL-2022-362", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0362-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0362-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220362-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0362-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1179960", "url": "https://bugzilla.suse.com/1179960" }, { "category": "self", "summary": "SUSE Bug 1183696", "url": "https://bugzilla.suse.com/1183696" }, { "category": "self", "summary": "SUSE Bug 1186207", "url": "https://bugzilla.suse.com/1186207" }, { "category": "self", "summary": "SUSE Bug 1192032", "url": "https://bugzilla.suse.com/1192032" }, { "category": "self", "summary": "SUSE Bug 1192267", "url": "https://bugzilla.suse.com/1192267" }, { "category": "self", "summary": "SUSE Bug 1192847", "url": "https://bugzilla.suse.com/1192847" }, { "category": "self", "summary": "SUSE Bug 1192877", "url": "https://bugzilla.suse.com/1192877" }, { "category": "self", "summary": "SUSE Bug 1192946", "url": "https://bugzilla.suse.com/1192946" }, { "category": "self", "summary": "SUSE Bug 1193157", "url": "https://bugzilla.suse.com/1193157" }, { "category": "self", "summary": "SUSE Bug 1193440", "url": "https://bugzilla.suse.com/1193440" }, { "category": "self", "summary": "SUSE Bug 1193442", "url": "https://bugzilla.suse.com/1193442" }, { "category": "self", "summary": "SUSE Bug 1193507", "url": "https://bugzilla.suse.com/1193507" }, { "category": "self", "summary": "SUSE Bug 1193575", "url": "https://bugzilla.suse.com/1193575" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193727", "url": "https://bugzilla.suse.com/1193727" }, { "category": "self", "summary": "SUSE Bug 1193861", "url": "https://bugzilla.suse.com/1193861" }, { "category": "self", "summary": "SUSE Bug 1193864", "url": "https://bugzilla.suse.com/1193864" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194001", "url": "https://bugzilla.suse.com/1194001" }, { "category": "self", "summary": "SUSE Bug 1194087", "url": "https://bugzilla.suse.com/1194087" }, { "category": "self", "summary": "SUSE Bug 1194094", "url": "https://bugzilla.suse.com/1194094" }, { "category": "self", "summary": "SUSE Bug 1194272", "url": "https://bugzilla.suse.com/1194272" }, { "category": "self", "summary": "SUSE Bug 1194302", "url": "https://bugzilla.suse.com/1194302" }, { "category": "self", "summary": "SUSE Bug 1194516", "url": "https://bugzilla.suse.com/1194516" }, { "category": "self", "summary": "SUSE Bug 1194529", "url": "https://bugzilla.suse.com/1194529" }, { "category": "self", "summary": "SUSE Bug 1194880", "url": "https://bugzilla.suse.com/1194880" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-35519 page", "url": "https://www.suse.com/security/cve/CVE-2020-35519/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-0935 page", "url": "https://www.suse.com/security/cve/CVE-2021-0935/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28711 page", "url": "https://www.suse.com/security/cve/CVE-2021-28711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28712 page", "url": "https://www.suse.com/security/cve/CVE-2021-28712/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28713 page", "url": "https://www.suse.com/security/cve/CVE-2021-28713/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28715 page", "url": "https://www.suse.com/security/cve/CVE-2021-28715/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33098 page", "url": "https://www.suse.com/security/cve/CVE-2021-33098/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3564 page", "url": "https://www.suse.com/security/cve/CVE-2021-3564/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39648 page", "url": "https://www.suse.com/security/cve/CVE-2021-39648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39657 page", "url": "https://www.suse.com/security/cve/CVE-2021-39657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4002 page", "url": "https://www.suse.com/security/cve/CVE-2021-4002/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4083 page", "url": "https://www.suse.com/security/cve/CVE-2021-4083/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4149 page", "url": "https://www.suse.com/security/cve/CVE-2021-4149/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4155 page", "url": "https://www.suse.com/security/cve/CVE-2021-4155/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4197 page", "url": "https://www.suse.com/security/cve/CVE-2021-4197/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4202 page", "url": "https://www.suse.com/security/cve/CVE-2021-4202/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43976 page", "url": "https://www.suse.com/security/cve/CVE-2021-43976/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45485 page", "url": "https://www.suse.com/security/cve/CVE-2021-45485/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45486 page", "url": "https://www.suse.com/security/cve/CVE-2021-45486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0330 page", "url": "https://www.suse.com/security/cve/CVE-2022-0330/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-02-10T15:58:22Z", "generator": { "date": "2022-02-10T15:58:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0362-1", "initial_release_date": "2022-02-10T15:58:22Z", "revision_history": [ { "date": "2022-02-10T15:58:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "dlm-kmp-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "gfs2-kmp-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-base-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-base-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-devel-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-devel-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-extra-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-extra-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.180-94.153.1.aarch64", "product_id": "kernel-default-kgraft-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-obs-build-4.4.180-94.153.1.aarch64", "product_id": "kernel-obs-build-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.180-94.153.1.aarch64", "product_id": "kernel-obs-qa-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-syms-4.4.180-94.153.1.aarch64", "product_id": "kernel-syms-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-vanilla-4.4.180-94.153.1.aarch64", "product_id": "kernel-vanilla-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.180-94.153.1.aarch64", "product_id": "kernel-vanilla-base-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "kselftests-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "kselftests-kmp-default-4.4.180-94.153.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.180-94.153.1.noarch", "product": { "name": "kernel-devel-4.4.180-94.153.1.noarch", "product_id": "kernel-devel-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.180-94.153.1.noarch", "product": { "name": "kernel-macros-4.4.180-94.153.1.noarch", "product_id": "kernel-macros-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.180-94.153.1.noarch", "product": { "name": "kernel-source-4.4.180-94.153.1.noarch", "product_id": "kernel-source-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.180-94.153.1.noarch", "product": { "name": "kernel-docs-4.4.180-94.153.1.noarch", "product_id": "kernel-docs-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.180-94.153.1.noarch", "product": { "name": "kernel-docs-html-4.4.180-94.153.1.noarch", "product_id": "kernel-docs-html-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.180-94.153.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.180-94.153.1.noarch", "product_id": "kernel-docs-pdf-4.4.180-94.153.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.180-94.153.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.180-94.153.1.noarch", "product_id": "kernel-source-vanilla-4.4.180-94.153.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "dlm-kmp-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-base-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-devel-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-extra-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-base-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-base-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-devel-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-extra-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.180-94.153.1.ppc64le", "product_id": "kernel-obs-build-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.180-94.153.1.ppc64le", "product_id": "kernel-obs-qa-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-syms-4.4.180-94.153.1.ppc64le", "product_id": "kernel-syms-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.180-94.153.1.ppc64le", "product_id": "kernel-vanilla-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "kselftests-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "kselftests-kmp-default-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.180-94.153.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x", "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "dlm-kmp-default-4.4.180-94.153.1.s390x", "product_id": "dlm-kmp-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x", "product_id": "gfs2-kmp-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-4.4.180-94.153.1.s390x", "product_id": "kernel-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-base-4.4.180-94.153.1.s390x", "product_id": "kernel-default-base-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-devel-4.4.180-94.153.1.s390x", "product_id": "kernel-default-devel-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-extra-4.4.180-94.153.1.s390x", "product_id": "kernel-default-extra-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.180-94.153.1.s390x", "product_id": "kernel-default-kgraft-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.180-94.153.1.s390x", "product": { "name": "kernel-default-man-4.4.180-94.153.1.s390x", "product_id": "kernel-default-man-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.153.1.s390x", "product": { "name": "kernel-obs-build-4.4.180-94.153.1.s390x", "product_id": "kernel-obs-build-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.153.1.s390x", "product": { "name": "kernel-obs-qa-4.4.180-94.153.1.s390x", "product_id": "kernel-obs-qa-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.153.1.s390x", "product": { "name": "kernel-syms-4.4.180-94.153.1.s390x", "product_id": "kernel-syms-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.153.1.s390x", "product": { "name": "kernel-vanilla-4.4.180-94.153.1.s390x", "product_id": "kernel-vanilla-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.153.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.180-94.153.1.s390x", "product_id": "kernel-vanilla-base-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.153.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.180-94.153.1.s390x", "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.180-94.153.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.180-94.153.1.s390x", "product_id": "kernel-zfcpdump-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "kselftests-kmp-default-4.4.180-94.153.1.s390x", "product_id": "kselftests-kmp-default-4.4.180-94.153.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x", "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-base-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-devel-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-kgraft-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-syms-4.4.180-94.153.1.x86_64", "product_id": "kernel-syms-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "dlm-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "dlm-kmp-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "gfs2-kmp-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-base-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-base-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-devel-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-extra-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-default-extra-4.4.180-94.153.1.x86_64", "product_id": "kernel-default-extra-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-obs-build-4.4.180-94.153.1.x86_64", "product_id": "kernel-obs-build-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.180-94.153.1.x86_64", "product_id": "kernel-obs-qa-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-vanilla-4.4.180-94.153.1.x86_64", "product_id": "kernel-vanilla-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.180-94.153.1.x86_64", "product_id": "kernel-vanilla-base-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "kselftests-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "kselftests-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "kselftests-kmp-default-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.180-94.153.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "HPE Helion OpenStack 8", "product": { "name": "HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8", "product_identification_helper": { "cpe": "cpe:/o:suse:hpe-helion-openstack:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE OpenStack Cloud Crowbar 8", "product": { "name": "SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8", "product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "HPE Helion OpenStack 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", "product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64" }, "product_reference": "kernel-default-4.4.180-94.153.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-default-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-default-man-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.153.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x" }, "product_reference": "kernel-syms-4.4.180-94.153.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.153.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.153.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.153.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.153.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2019-0136" }, { "cve": "CVE-2020-35519", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-35519" } ], "notes": [ { "category": "general", "text": "An out-of-bounds (OOB) memory access flaw was found in x25_bind in net/x25/af_x25.c in the Linux kernel version v5.12-rc5. A bounds check failure allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-35519", "url": "https://www.suse.com/security/cve/CVE-2020-35519" }, { "category": "external", "summary": "SUSE Bug 1183696 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1183696" }, { "category": "external", "summary": "SUSE Bug 1184953 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1184953" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2020-35519", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2020-35519" }, { "cve": "CVE-2021-0935", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-0935" } ], "notes": [ { "category": "general", "text": "In ip6_xmit of ip6_output.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-168607263References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-0935", "url": "https://www.suse.com/security/cve/CVE-2021-0935" }, { "category": "external", "summary": "SUSE Bug 1192032 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192032" }, { "category": "external", "summary": "SUSE Bug 1192042 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1192042" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-0935", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2021-0935" }, { "cve": "CVE-2021-28711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28711" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28711", "url": "https://www.suse.com/security/cve/CVE-2021-28711" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28711", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-28711" }, { "cve": "CVE-2021-28712", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28712" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28712", "url": "https://www.suse.com/security/cve/CVE-2021-28712" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28712", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-28712" }, { "cve": "CVE-2021-28713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28713" } ], "notes": [ { "category": "general", "text": "Rogue backends can cause DoS of guests via high frequency events T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen offers the ability to run PV backends in regular unprivileged guests, typically referred to as \"driver domains\". Running PV backends in driver domains has one primary security advantage: if a driver domain gets compromised, it doesn\u0027t have the privileges to take over the system. However, a malicious driver domain could try to attack other guests via sending events at a high frequency leading to a Denial of Service in the guest due to trying to service interrupts for elongated amounts of time. There are three affected backends: * blkfront patch 1, CVE-2021-28711 * netfront patch 2, CVE-2021-28712 * hvc_xen (console) patch 3, CVE-2021-28713", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28713", "url": "https://www.suse.com/security/cve/CVE-2021-28713" }, { "category": "external", "summary": "SUSE Bug 1193440 for CVE-2021-28713", "url": "https://bugzilla.suse.com/1193440" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-28713" }, { "cve": "CVE-2021-28715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28715" } ], "notes": [ { "category": "general", "text": "Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel\u0027s netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28715", "url": "https://www.suse.com/security/cve/CVE-2021-28715" }, { "category": "external", "summary": "SUSE Bug 1193442 for CVE-2021-28715", "url": "https://bugzilla.suse.com/1193442" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-28715" }, { "cve": "CVE-2021-33098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33098" } ], "notes": [ { "category": "general", "text": "Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33098", "url": "https://www.suse.com/security/cve/CVE-2021-33098" }, { "category": "external", "summary": "SUSE Bug 1192877 for CVE-2021-33098", "url": "https://bugzilla.suse.com/1192877" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-33098" }, { "cve": "CVE-2021-3564", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3564" } ], "notes": [ { "category": "general", "text": "A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3564", "url": "https://www.suse.com/security/cve/CVE-2021-3564" }, { "category": "external", "summary": "SUSE Bug 1186207 for CVE-2021-3564", "url": "https://bugzilla.suse.com/1186207" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-3564" }, { "cve": "CVE-2021-39648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39648" } ], "notes": [ { "category": "general", "text": "In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclosure of kernel heap memory due to a race condition. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-160822094References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39648", "url": "https://www.suse.com/security/cve/CVE-2021-39648" }, { "category": "external", "summary": "SUSE Bug 1193861 for CVE-2021-39648", "url": "https://bugzilla.suse.com/1193861" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-39648" }, { "cve": "CVE-2021-39657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39657" } ], "notes": [ { "category": "general", "text": "In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-194696049References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39657", "url": "https://www.suse.com/security/cve/CVE-2021-39657" }, { "category": "external", "summary": "SUSE Bug 1193864 for CVE-2021-39657", "url": "https://bugzilla.suse.com/1193864" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "low" } ], "title": "CVE-2021-39657" }, { "cve": "CVE-2021-4002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4002" } ], "notes": [ { "category": "general", "text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4002", "url": "https://www.suse.com/security/cve/CVE-2021-4002" }, { "category": "external", "summary": "SUSE Bug 1192946 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192946" }, { "category": "external", "summary": "SUSE Bug 1192973 for CVE-2021-4002", "url": "https://bugzilla.suse.com/1192973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4083" } ], "notes": [ { "category": "general", "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4083", "url": "https://www.suse.com/security/cve/CVE-2021-4083" }, { "category": "external", "summary": "SUSE Bug 1193727 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1193727" }, { "category": "external", "summary": "SUSE Bug 1194460 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1194460" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-4083", "url": "https://bugzilla.suse.com/1196722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4149", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4149" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4149", "url": "https://www.suse.com/security/cve/CVE-2021-4149" }, { "category": "external", "summary": "SUSE Bug 1194001 for CVE-2021-4149", "url": "https://bugzilla.suse.com/1194001" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-4155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4155" } ], "notes": [ { "category": "general", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4155", "url": "https://www.suse.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "SUSE Bug 1194272 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1194272" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4197", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4197" } ], "notes": [ { "category": "general", "text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4197", "url": "https://www.suse.com/security/cve/CVE-2021-4197" }, { "category": "external", "summary": "SUSE Bug 1194302 for CVE-2021-4197", "url": "https://bugzilla.suse.com/1194302" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4202", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4202" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in nci_request in net/nfc/nci/core.c in NFC Controller Interface (NCI) in the Linux kernel. This flaw could allow a local attacker with user privileges to cause a data race problem while the device is getting removed, leading to a privilege escalation problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4202", "url": "https://www.suse.com/security/cve/CVE-2021-4202" }, { "category": "external", "summary": "SUSE Bug 1194529 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194529" }, { "category": "external", "summary": "SUSE Bug 1194533 for CVE-2021-4202", "url": "https://bugzilla.suse.com/1194533" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2021-4202" }, { "cve": "CVE-2021-43976", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43976" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43976", "url": "https://www.suse.com/security/cve/CVE-2021-43976" }, { "category": "external", "summary": "SUSE Bug 1192847 for CVE-2021-43976", "url": "https://bugzilla.suse.com/1192847" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-43976" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2021-45485", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45485" } ], "notes": [ { "category": "general", "text": "In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\u0027t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45485", "url": "https://www.suse.com/security/cve/CVE-2021-45485" }, { "category": "external", "summary": "SUSE Bug 1194094 for CVE-2021-45485", "url": "https://bugzilla.suse.com/1194094" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "low" } ], "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45486" } ], "notes": [ { "category": "general", "text": "In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4/route.c has an information leak because the hash table is very small.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45486", "url": "https://www.suse.com/security/cve/CVE-2021-45486" }, { "category": "external", "summary": "SUSE Bug 1194087 for CVE-2021-45486", "url": "https://bugzilla.suse.com/1194087" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "low" } ], "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0330", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0330" } ], "notes": [ { "category": "general", "text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0330", "url": "https://www.suse.com/security/cve/CVE-2022-0330" }, { "category": "external", "summary": "SUSE Bug 1194880 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1194880" }, { "category": "external", "summary": "SUSE Bug 1195950 for CVE-2022-0330", "url": "https://bugzilla.suse.com/1195950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "HPE Helion OpenStack 8:kernel-default-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-source-4.4.180-94.153.1.noarch", "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.153.1.x86_64", "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.153.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.153.1.noarch", "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.153.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_153-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-10T15:58:22Z", "details": "important" } ], "title": "CVE-2022-0330" } ] }
suse-su-2022:0325-1
Vulnerability from csaf_suse
Published
2022-02-04 08:27
Modified
2022-02-04 08:27
Summary
Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)
Description of the patch
This update for the Linux Kernel 4.4.180-94_141 fixes several issues.
The following security issues were fixed:
- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)
- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)
- CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-23134: Fixed multiple bugs in NFC subsytem (bsc#1178181, bsc#1186060).
- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)
- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).
Patchnames
SUSE-2022-325,SUSE-SLE-SAP-12-SP3-2022-325,SUSE-SLE-SAP-12-SP3-2022-326,SUSE-SLE-SERVER-12-SP3-2022-325,SUSE-SLE-SERVER-12-SP3-2022-326
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.180-94_141 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)\n- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)\n- CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673, CVE-2021-23134: Fixed multiple bugs in NFC subsytem (bsc#1178181, bsc#1186060).\n- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-325,SUSE-SLE-SAP-12-SP3-2022-325,SUSE-SLE-SAP-12-SP3-2022-326,SUSE-SLE-SERVER-12-SP3-2022-325,SUSE-SLE-SERVER-12-SP3-2022-326", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0325-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0325-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220325-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0325-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010183.html" }, { "category": "self", "summary": "SUSE Bug 1186061", "url": "https://bugzilla.suse.com/1186061" }, { "category": "self", "summary": "SUSE Bug 1191529", "url": "https://bugzilla.suse.com/1191529" }, { "category": "self", "summary": "SUSE Bug 1192036", "url": "https://bugzilla.suse.com/1192036" }, { "category": "self", "summary": "SUSE Bug 1193161", "url": "https://bugzilla.suse.com/1193161" }, { "category": "self", "summary": "SUSE Bug 1193863", "url": "https://bugzilla.suse.com/1193863" }, { "category": "self", "summary": "SUSE Bug 1194680", "url": "https://bugzilla.suse.com/1194680" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25670 page", "url": "https://www.suse.com/security/cve/CVE-2020-25670/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25671 page", "url": "https://www.suse.com/security/cve/CVE-2020-25671/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25672 page", "url": "https://www.suse.com/security/cve/CVE-2020-25672/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25673 page", "url": "https://www.suse.com/security/cve/CVE-2020-25673/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-3702 page", "url": "https://www.suse.com/security/cve/CVE-2020-3702/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23134 page", "url": "https://www.suse.com/security/cve/CVE-2021-23134/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-42739 page", "url": "https://www.suse.com/security/cve/CVE-2021-42739/" } ], "title": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3)", "tracking": { "current_release_date": "2022-02-04T08:27:37Z", "generator": { "date": "2022-02-04T08:27:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0325-1", "initial_release_date": "2022-02-04T08:27:37Z", "revision_history": [ { "date": "2022-02-04T08:27:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2019-0136" }, { "cve": "CVE-2020-25670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25670" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel where refcount leak in llcp_sock_bind() causing use-after-free which might lead to privilege escalations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25670", "url": "https://www.suse.com/security/cve/CVE-2020-25670" }, { "category": "external", "summary": "SUSE Bug 1178181 for CVE-2020-25670", "url": "https://bugzilla.suse.com/1178181" }, { "category": "external", "summary": "SUSE Bug 1194680 for CVE-2020-25670", "url": "https://bugzilla.suse.com/1194680" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2020-25670" }, { "cve": "CVE-2020-25671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25671" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux Kernel, where a refcount leak in llcp_sock_connect() causing use-after-free which might lead to privilege escalations.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25671", "url": "https://www.suse.com/security/cve/CVE-2020-25671" }, { "category": "external", "summary": "SUSE Bug 1178181 for CVE-2020-25671", "url": "https://bugzilla.suse.com/1178181" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2020-25671" }, { "cve": "CVE-2020-25672", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25672" } ], "notes": [ { "category": "general", "text": "A memory leak vulnerability was found in Linux kernel in llcp_sock_connect", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25672", "url": "https://www.suse.com/security/cve/CVE-2020-25672" }, { "category": "external", "summary": "SUSE Bug 1178181 for CVE-2020-25672", "url": "https://bugzilla.suse.com/1178181" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2020-25672" }, { "cve": "CVE-2020-25673", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25673" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux kernel where non-blocking socket in llcp_sock_connect() leads to leak and eventually hanging-up the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25673", "url": "https://www.suse.com/security/cve/CVE-2020-25673" }, { "category": "external", "summary": "SUSE Bug 1178181 for CVE-2020-25673", "url": "https://bugzilla.suse.com/1178181" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2020-25673" }, { "cve": "CVE-2020-3702", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-3702" } ], "notes": [ { "category": "general", "text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-3702", "url": "https://www.suse.com/security/cve/CVE-2020-3702" }, { "category": "external", "summary": "SUSE Bug 1191193 for CVE-2020-3702", "url": "https://bugzilla.suse.com/1191193" }, { "category": "external", "summary": "SUSE Bug 1191529 for CVE-2020-3702", "url": "https://bugzilla.suse.com/1191529" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2020-3702" }, { "cve": "CVE-2021-23134", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23134" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23134", "url": "https://www.suse.com/security/cve/CVE-2021-23134" }, { "category": "external", "summary": "SUSE Bug 1186060 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186060" }, { "category": "external", "summary": "SUSE Bug 1186061 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186061" }, { "category": "external", "summary": "SUSE Bug 1220739 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1220739" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2021-23134" }, { "cve": "CVE-2021-42739", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-42739" } ], "notes": [ { "category": "general", "text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-42739", "url": "https://www.suse.com/security/cve/CVE-2021-42739" }, { "category": "external", "summary": "SUSE Bug 1184673 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1184673" }, { "category": "external", "summary": "SUSE Bug 1192036 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1192036" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1196722" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_138-default-14-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_141-default-13-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:37Z", "details": "important" } ], "title": "CVE-2021-42739" } ] }
suse-su-2022:14905-1
Vulnerability from csaf_suse
Published
2022-03-08 18:05
Modified
2022-03-08 18:05
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.
Transient execution side-channel attacks attacking the Branch History Buffer (BHB),
named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.
The following security bugs were fixed:
- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
- CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases (bsc#1171420).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bsc#1193867).
- CVE-2021-4155: Fixed a data leak flaw that allows a local attacker to leak data on the XFS filesystem (bsc#1194272).
- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau's postclose() handler could happen if removing device (bsc#1179599).
- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service (bsc#1193157).
- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).
The following non-security bugs were fixed:
- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).
- md: check the return of mddev_find() (bsc#1195109).
Patchnames
slessp4-kernel-14905,slexsp3-kernel-14905
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed \u0027Branch Target Injection\u0027 and \u0027Intra-Mode Branch History Injection\u0027 are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases (bsc#1171420).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c (bsc#1193867).\n- CVE-2021-4155: Fixed a data leak flaw that allows a local attacker to leak data on the XFS filesystem (bsc#1194272).\n- CVE-2020-27820: Fixed a vulnerability where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (bsc#1179599).\n- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service (bsc#1193157).\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n\nThe following non-security bugs were fixed:\n\n- kprobes: Limit max data_size of the kretprobe instances (bsc#1193669).\n- md: check the return of mddev_find() (bsc#1195109).\n", "title": "Description of the patch" }, { "category": "details", "text": "slessp4-kernel-14905,slexsp3-kernel-14905", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_14905-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:14905-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-202214905-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:14905-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010396.html" }, { "category": "self", "summary": "SUSE Bug 1171420", "url": "https://bugzilla.suse.com/1171420" }, { "category": "self", "summary": "SUSE Bug 1179599", "url": "https://bugzilla.suse.com/1179599" }, { "category": "self", "summary": "SUSE Bug 1190025", "url": "https://bugzilla.suse.com/1190025" }, { "category": "self", "summary": "SUSE Bug 1191580", "url": "https://bugzilla.suse.com/1191580" }, { "category": "self", "summary": "SUSE Bug 1193157", "url": "https://bugzilla.suse.com/1193157" }, { "category": "self", "summary": "SUSE Bug 1193669", "url": "https://bugzilla.suse.com/1193669" }, { "category": "self", "summary": "SUSE Bug 1193867", "url": "https://bugzilla.suse.com/1193867" }, { "category": "self", "summary": "SUSE Bug 1194272", "url": "https://bugzilla.suse.com/1194272" }, { "category": "self", "summary": "SUSE Bug 1195109", "url": "https://bugzilla.suse.com/1195109" }, { "category": "self", "summary": "SUSE Bug 1195543", "url": "https://bugzilla.suse.com/1195543" }, { "category": "self", "summary": "SUSE Bug 1195908", "url": "https://bugzilla.suse.com/1195908" }, { "category": "self", "summary": "SUSE Bug 1196079", "url": "https://bugzilla.suse.com/1196079" }, { "category": "self", "summary": "SUSE Bug 1196612", "url": "https://bugzilla.suse.com/1196612" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-12770 page", "url": "https://www.suse.com/security/cve/CVE-2020-12770/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-27820 page", "url": "https://www.suse.com/security/cve/CVE-2020-27820/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3753 page", "url": "https://www.suse.com/security/cve/CVE-2021-3753/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4155 page", "url": "https://www.suse.com/security/cve/CVE-2021-4155/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45095 page", "url": "https://www.suse.com/security/cve/CVE-2021-45095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0001 page", "url": "https://www.suse.com/security/cve/CVE-2022-0001/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0002 page", "url": "https://www.suse.com/security/cve/CVE-2022-0002/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0492 page", "url": "https://www.suse.com/security/cve/CVE-2022-0492/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0617 page", "url": "https://www.suse.com/security/cve/CVE-2022-0617/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-03-08T18:05:10Z", "generator": { "date": "2022-03-08T18:05:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:14905-1", "initial_release_date": "2022-03-08T18:05:10Z", "revision_history": [ { "date": "2022-03-08T18:05:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.135.1.i586", "product": { "name": "kernel-default-3.0.101-108.135.1.i586", "product_id": "kernel-default-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.135.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.135.1.i586", "product_id": "kernel-default-base-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.135.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.135.1.i586", "product_id": "kernel-default-devel-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.135.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.135.1.i586", "product_id": "kernel-ec2-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.135.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.135.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.135.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.135.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.135.1.i586", "product": { "name": "kernel-pae-3.0.101-108.135.1.i586", "product_id": "kernel-pae-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.135.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.135.1.i586", "product_id": "kernel-pae-base-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.135.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.135.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.135.1.i586", "product": { "name": "kernel-source-3.0.101-108.135.1.i586", "product_id": "kernel-source-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.135.1.i586", "product": { "name": "kernel-syms-3.0.101-108.135.1.i586", "product_id": "kernel-syms-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.135.1.i586", "product": { "name": "kernel-trace-3.0.101-108.135.1.i586", "product_id": "kernel-trace-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.135.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.135.1.i586", "product_id": "kernel-trace-base-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.135.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.135.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.135.1.i586", "product": { "name": "kernel-xen-3.0.101-108.135.1.i586", "product_id": "kernel-xen-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.135.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.135.1.i586", "product_id": "kernel-xen-base-3.0.101-108.135.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.135.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.135.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.135.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-bigmem-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-bigmem-3.0.101-108.135.1.ppc64", "product_id": "kernel-bigmem-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-base-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-bigmem-base-3.0.101-108.135.1.ppc64", "product_id": "kernel-bigmem-base-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "product_id": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-default-3.0.101-108.135.1.ppc64", "product_id": "kernel-default-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-default-base-3.0.101-108.135.1.ppc64", "product_id": "kernel-default-base-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-default-devel-3.0.101-108.135.1.ppc64", "product_id": "kernel-default-devel-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-ppc64-3.0.101-108.135.1.ppc64", "product_id": "kernel-ppc64-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-108.135.1.ppc64", "product_id": "kernel-ppc64-base-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.135.1.ppc64", "product_id": "kernel-source-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-syms-3.0.101-108.135.1.ppc64", "product_id": "kernel-syms-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-trace-3.0.101-108.135.1.ppc64", "product_id": "kernel-trace-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-trace-base-3.0.101-108.135.1.ppc64", "product_id": "kernel-trace-base-3.0.101-108.135.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.135.1.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-108.135.1.ppc64", "product_id": "kernel-trace-devel-3.0.101-108.135.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.135.1.s390x", "product": { "name": "kernel-default-3.0.101-108.135.1.s390x", "product_id": "kernel-default-3.0.101-108.135.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.135.1.s390x", "product": { "name": "kernel-default-base-3.0.101-108.135.1.s390x", "product_id": "kernel-default-base-3.0.101-108.135.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.135.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-108.135.1.s390x", "product_id": "kernel-default-devel-3.0.101-108.135.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-108.135.1.s390x", "product": { "name": "kernel-default-man-3.0.101-108.135.1.s390x", "product_id": "kernel-default-man-3.0.101-108.135.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.135.1.s390x", "product": { "name": "kernel-source-3.0.101-108.135.1.s390x", "product_id": "kernel-source-3.0.101-108.135.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.135.1.s390x", "product": { "name": "kernel-syms-3.0.101-108.135.1.s390x", "product_id": "kernel-syms-3.0.101-108.135.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.135.1.s390x", "product": { "name": "kernel-trace-3.0.101-108.135.1.s390x", "product_id": "kernel-trace-3.0.101-108.135.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.135.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-108.135.1.s390x", "product_id": "kernel-trace-base-3.0.101-108.135.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.135.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-108.135.1.s390x", "product_id": "kernel-trace-devel-3.0.101-108.135.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.135.1.x86_64", "product_id": "kernel-default-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.135.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.135.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.135.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.135.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.135.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.135.1.x86_64", "product_id": "kernel-source-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.135.1.x86_64", "product_id": "kernel-syms-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.135.1.x86_64", "product_id": "kernel-trace-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.135.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.135.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.135.1.x86_64", "product_id": "kernel-xen-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.135.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.135.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.135.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.135.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586" }, "product_reference": "kernel-default-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586" }, "product_reference": "kernel-source-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.135.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.135.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.135.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.135.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.135.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.135.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.135.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "important" } ], "title": "CVE-2019-0136" }, { "cve": "CVE-2020-12770", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-12770" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-12770", "url": "https://www.suse.com/security/cve/CVE-2020-12770" }, { "category": "external", "summary": "SUSE Bug 1171420 for CVE-2020-12770", "url": "https://bugzilla.suse.com/1171420" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "moderate" } ], "title": "CVE-2020-12770" }, { "cve": "CVE-2020-27820", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-27820" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-27820", "url": "https://www.suse.com/security/cve/CVE-2020-27820" }, { "category": "external", "summary": "SUSE Bug 1179599 for CVE-2020-27820", "url": "https://bugzilla.suse.com/1179599" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.1, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "low" } ], "title": "CVE-2020-27820" }, { "cve": "CVE-2021-3753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3753" } ], "notes": [ { "category": "general", "text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3753", "url": "https://www.suse.com/security/cve/CVE-2021-3753" }, { "category": "external", "summary": "SUSE Bug 1190025 for CVE-2021-3753", "url": "https://bugzilla.suse.com/1190025" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "moderate" } ], "title": "CVE-2021-3753" }, { "cve": "CVE-2021-4155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4155" } ], "notes": [ { "category": "general", "text": "A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem allowed for size increase of files with unaligned size. A local attacker could use this flaw to leak data on the XFS filesystem otherwise not accessible to them.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4155", "url": "https://www.suse.com/security/cve/CVE-2021-4155" }, { "category": "external", "summary": "SUSE Bug 1194272 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1194272" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2021-4155", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "moderate" } ], "title": "CVE-2021-4155" }, { "cve": "CVE-2021-45095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45095" } ], "notes": [ { "category": "general", "text": "pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45095", "url": "https://www.suse.com/security/cve/CVE-2021-45095" }, { "category": "external", "summary": "SUSE Bug 1193867 for CVE-2021-45095", "url": "https://bugzilla.suse.com/1193867" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "moderate" } ], "title": "CVE-2021-45095" }, { "cve": "CVE-2022-0001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0001" } ], "notes": [ { "category": "general", "text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0001", "url": "https://www.suse.com/security/cve/CVE-2022-0001" }, { "category": "external", "summary": "SUSE Bug 1191580 for CVE-2022-0001", "url": "https://bugzilla.suse.com/1191580" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2022-0001", "url": "https://bugzilla.suse.com/1196901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "moderate" } ], "title": "CVE-2022-0001" }, { "cve": "CVE-2022-0002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0002" } ], "notes": [ { "category": "general", "text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0002", "url": "https://www.suse.com/security/cve/CVE-2022-0002" }, { "category": "external", "summary": "SUSE Bug 1191580 for CVE-2022-0002", "url": "https://bugzilla.suse.com/1191580" }, { "category": "external", "summary": "SUSE Bug 1196901 for CVE-2022-0002", "url": "https://bugzilla.suse.com/1196901" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "moderate" } ], "title": "CVE-2022-0002" }, { "cve": "CVE-2022-0492", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0492" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the Linux kernel\u0027s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0492", "url": "https://www.suse.com/security/cve/CVE-2022-0492" }, { "category": "external", "summary": "SUSE Bug 1195543 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1195543" }, { "category": "external", "summary": "SUSE Bug 1195908 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1195908" }, { "category": "external", "summary": "SUSE Bug 1196612 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1196612" }, { "category": "external", "summary": "SUSE Bug 1196776 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1196776" }, { "category": "external", "summary": "SUSE Bug 1198615 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1198615" }, { "category": "external", "summary": "SUSE Bug 1199255 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1199255" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1200084 for CVE-2022-0492", "url": "https://bugzilla.suse.com/1200084" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "important" } ], "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0617", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0617" } ], "notes": [ { "category": "general", "text": "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0617", "url": "https://www.suse.com/security/cve/CVE-2022-0617" }, { "category": "external", "summary": "SUSE Bug 1196079 for CVE-2022-0617", "url": "https://bugzilla.suse.com/1196079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.135.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-08T18:05:10Z", "details": "moderate" } ], "title": "CVE-2022-0617" } ] }
suse-su-2022:0327-1
Vulnerability from csaf_suse
Published
2022-02-04 08:27
Modified
2022-02-04 08:27
Summary
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)
Description of the patch
This update for the Linux Kernel 4.4.180-94_144 fixes several issues.
The following security issues were fixed:
- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)
- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)
- CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)
- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)
- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).
Patchnames
SUSE-2022-327,SUSE-SLE-SAP-12-SP3-2022-327,SUSE-SLE-SERVER-12-SP3-2022-327
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.180-94_144 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2018-25020: Fixed an issue in the BPF subsystem in the Linux kernel mishandled situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. (bsc#1193575)\n- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bsc#1191193)\n- CVE-2021-23134: Fixed a use After Free vulnerability in nfc sockets which allows local attackers to elevate their privileges. (bsc#1186060)\n- CVE-2019-0136: Fixed an insufficient access control which allow an unauthenticated user to execute a denial of service. (bsc#1193157)\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-327,SUSE-SLE-SAP-12-SP3-2022-327,SUSE-SLE-SERVER-12-SP3-2022-327", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0327-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:0327-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20220327-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:0327-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010186.html" }, { "category": "self", "summary": "SUSE Bug 1186061", "url": "https://bugzilla.suse.com/1186061" }, { "category": "self", "summary": "SUSE Bug 1191529", "url": "https://bugzilla.suse.com/1191529" }, { "category": "self", "summary": "SUSE Bug 1192036", "url": "https://bugzilla.suse.com/1192036" }, { "category": "self", "summary": "SUSE Bug 1193161", "url": "https://bugzilla.suse.com/1193161" }, { "category": "self", "summary": "SUSE Bug 1193863", "url": "https://bugzilla.suse.com/1193863" }, { "category": "self", "summary": "SUSE CVE CVE-2018-25020 page", "url": "https://www.suse.com/security/cve/CVE-2018-25020/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-0136 page", "url": "https://www.suse.com/security/cve/CVE-2019-0136/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-3702 page", "url": "https://www.suse.com/security/cve/CVE-2020-3702/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23134 page", "url": "https://www.suse.com/security/cve/CVE-2021-23134/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-42739 page", "url": "https://www.suse.com/security/cve/CVE-2021-42739/" } ], "title": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)", "tracking": { "current_release_date": "2022-02-04T08:27:50Z", "generator": { "date": "2022-02-04T08:27:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:0327-1", "initial_release_date": "2022-02-04T08:27:50Z", "revision_history": [ { "date": "2022-02-04T08:27:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "product_id": "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "product_id": "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-25020" } ], "notes": [ { "category": "general", "text": "The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-25020", "url": "https://www.suse.com/security/cve/CVE-2018-25020" }, { "category": "external", "summary": "SUSE Bug 1193575 for CVE-2018-25020", "url": "https://bugzilla.suse.com/1193575" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:50Z", "details": "important" } ], "title": "CVE-2018-25020" }, { "cve": "CVE-2019-0136", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-0136" } ], "notes": [ { "category": "general", "text": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-0136", "url": "https://www.suse.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "SUSE Bug 1193157 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1193157" }, { "category": "external", "summary": "SUSE Bug 1199615 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199615" }, { "category": "external", "summary": "SUSE Bug 1199616 for CVE-2019-0136", "url": "https://bugzilla.suse.com/1199616" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:50Z", "details": "important" } ], "title": "CVE-2019-0136" }, { "cve": "CVE-2020-3702", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-3702" } ], "notes": [ { "category": "general", "text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-3702", "url": "https://www.suse.com/security/cve/CVE-2020-3702" }, { "category": "external", "summary": "SUSE Bug 1191193 for CVE-2020-3702", "url": "https://bugzilla.suse.com/1191193" }, { "category": "external", "summary": "SUSE Bug 1191529 for CVE-2020-3702", "url": "https://bugzilla.suse.com/1191529" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:50Z", "details": "important" } ], "title": "CVE-2020-3702" }, { "cve": "CVE-2021-23134", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23134" } ], "notes": [ { "category": "general", "text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23134", "url": "https://www.suse.com/security/cve/CVE-2021-23134" }, { "category": "external", "summary": "SUSE Bug 1186060 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186060" }, { "category": "external", "summary": "SUSE Bug 1186061 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1186061" }, { "category": "external", "summary": "SUSE Bug 1220739 for CVE-2021-23134", "url": "https://bugzilla.suse.com/1220739" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:50Z", "details": "important" } ], "title": "CVE-2021-23134" }, { "cve": "CVE-2021-42739", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-42739" } ], "notes": [ { "category": "general", "text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-42739", "url": "https://www.suse.com/security/cve/CVE-2021-42739" }, { "category": "external", "summary": "SUSE Bug 1184673 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1184673" }, { "category": "external", "summary": "SUSE Bug 1192036 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1192036" }, { "category": "external", "summary": "SUSE Bug 1196722 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1196722" }, { "category": "external", "summary": "SUSE Bug 1196914 for CVE-2021-42739", "url": "https://bugzilla.suse.com/1196914" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-10-2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-02-04T08:27:50Z", "details": "important" } ], "title": "CVE-2021-42739" } ] }
rhsa-2020:3220
Vulnerability from csaf_redhat
Published
2020-07-29 18:28
Modified
2025-08-03 21:34
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757)
* kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)
* kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)
* kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (CVE-2019-19527)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHEL7.7 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1830889)
* [DELL EMC 7.8 BUG bnxt_en] Error messages related to hwrm observed for BCM 57504 under dmesg in RHEL 7.8 (BZ#1834190)
* kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837429)
* RHEL7.7 - Request: retrofit kernel commit f82b4b6 to RHEL 7.7/7.8 3.10 kernels. (BZ#1838602)
* kipmi thread high CPU consumption when performing BMC firmware upgrade (BZ#1841825)
* RHEL7.7 - virtio-blk: fix hw_queue stopped on arbitrary error (kvm) (BZ#1842994)
* rhel 7 infinite blocked waiting on inode_dio_wait in nfs (BZ#1845520)
* http request is taking more time for endpoint running on different host via nodeport service (BZ#1847333)
* ext4: change LRU to round-robin in extent status tree shrinker (BZ#1847343)
* libaio is returning duplicate events (BZ#1850055)
* After upgrade to 3.9.89 pod containers with CPU limits fail to start due to cgroup error (BZ#1850500)
* Fix dpdk regression introduced by bz1837297 (BZ#1852245)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: kernel: DAX hugepages not considered during mremap (CVE-2020-10757)\n\n* kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c (CVE-2020-12653)\n\n* kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c (CVE-2020-12654)\n\n* kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver (CVE-2019-19527)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHEL7.7 - scsi: ibmvfc: Avoid loss of all paths during SVC node reboot (BZ#1830889)\n\n* [DELL EMC 7.8 BUG bnxt_en] Error messages related to hwrm observed for BCM 57504 under dmesg in RHEL 7.8 (BZ#1834190)\n\n* kernel: provide infrastructure to support dual-signing of the kernel (foundation to help address CVE-2020-10713) (BZ#1837429)\n\n* RHEL7.7 - Request: retrofit kernel commit f82b4b6 to RHEL 7.7/7.8 3.10 kernels. (BZ#1838602)\n\n* kipmi thread high CPU consumption when performing BMC firmware upgrade (BZ#1841825)\n\n* RHEL7.7 - virtio-blk: fix hw_queue stopped on arbitrary error (kvm) (BZ#1842994)\n\n* rhel 7 infinite blocked waiting on inode_dio_wait in nfs (BZ#1845520)\n\n* http request is taking more time for endpoint running on different host via nodeport service (BZ#1847333)\n\n* ext4: change LRU to round-robin in extent status tree shrinker (BZ#1847343)\n\n* libaio is returning duplicate events (BZ#1850055)\n\n* After upgrade to 3.9.89 pod containers with CPU limits fail to start due to cgroup error (BZ#1850500)\n\n* Fix dpdk regression introduced by bz1837297 (BZ#1852245)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3220", "url": "https://access.redhat.com/errata/RHSA-2020:3220" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/grub2bootloader", "url": "https://access.redhat.com/security/vulnerabilities/grub2bootloader" }, { "category": "external", "summary": "1783498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783498" }, { "category": "external", "summary": "1831868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831868" }, { "category": "external", "summary": "1832530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832530" }, { "category": "external", "summary": "1842525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1842525" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3220.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-03T21:34:27+00:00", "generator": { "date": "2025-08-03T21:34:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2020:3220", "initial_release_date": "2020-07-29T18:28:25+00:00", "revision_history": [ { "date": "2020-07-29T18:28:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-29T18:28:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T21:34:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "perf-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1127.18.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1127.18.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1127.18.2.el7.src", "product": { "name": "kernel-0:3.10.0-1127.18.2.el7.src", "product_id": "kernel-0:3.10.0-1127.18.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1127.18.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1127.18.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1127.18.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "product_id": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x", "product_id": "perf-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "product_id": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1127.18.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1127.18.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "perf-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1127.18.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1127.18.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1127.18.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.src", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.src", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.src", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.src", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.src", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0136", "discovery_date": "2019-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027798" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of wireless drivers for the Intel PROset wireless hardware. This flaw allows an unauthorized attacker within the wireless radio range to cause the driver and the system to disconnect from the wireless network, triggering the operating system to lose network connectivity while the system is not connected. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "RHBZ#2027798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0136", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136" } ], "release_date": "2019-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T18:28:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:3220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access" }, { "cve": "CVE-2019-19527", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1783498" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in hiddev_open in drivers/hid/usbhid/hiddev.c in the USB Human Interface Device class subsystem, where an existing device must be validated prior to its access. The device should also ensure the hiddev_list cleanup occurs at failure, as this may lead to a use-after-free problem, or possibly escalate privileges to an unauthorized user.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as Moderate because of the need of physical access to the system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19527" }, { "category": "external", "summary": "RHBZ#1783498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1783498" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19527", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19527" } ], "release_date": "2019-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T18:28:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:3220" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver" }, { "acknowledgments": [ { "names": [ "Fan Yang" ] } ], "cve": "CVE-2020-10757", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1842525" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kernel: DAX hugepages not considered during mremap", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires access to a DAX enabled storage.\n\nThis issue affects Red Hat Enterprise Linux 7 kernels starting with kernel-3.10.0-862, that is Red Hat Enterprise Linux 7.5 GA kernel. Red Hat Enterprise Linux 7 kernels prior to that version are not affected as they did not include the functionality that enabled this issue to be exploited.\n\nRed Hat Product Security is aware of this issue. Updates will be released as they become available.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10757" }, { "category": "external", "summary": "RHBZ#1842525", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1842525" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10757", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10757" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10757", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10757" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5bfea2d9b17f1034a68147a8b03b9789af5700f9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/06/04/4", "url": "https://www.openwall.com/lists/oss-security/2020/06/04/4" } ], "release_date": "2020-06-04T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T18:28:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:3220" }, { "category": "workaround", "details": "Do not use DAX enabled storage.", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: kernel: DAX hugepages not considered during mremap" }, { "cve": "CVE-2020-12653", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2020-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1831868" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the mwifiex_cmd_append_vsie_tlv() in Linux kernel\u0027s Marvell WiFi-Ex driver handled vendor specific information elements. A local user could use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12653" }, { "category": "external", "summary": "RHBZ#1831868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1831868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12653", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12653" } ], "release_date": "2020-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T18:28:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:3220" }, { "category": "workaround", "details": "In order to mitigate this issue it is possible to prevent the affected code from being loaded by blacklisting the kernel module mwifiex. For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c" }, { "cve": "CVE-2020-12654", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-05-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1832530" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. The Marvell mwifiex driver allows a remote WiFi access point to trigger a heap-based memory buffer overflow due to an incorrect memcpy operation. The highest threat from this vulnerability is to data integrity and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-12654" }, { "category": "external", "summary": "RHBZ#1832530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1832530" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-12654", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12654" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-12654", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-12654" } ], "release_date": "2020-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-29T18:28:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:3220" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel module mwifiex. For instructions relating to how to blacklist a kernel module, refer to: https://access.redhat.com/solutions/41278", "product_ids": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Client-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Client-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7ComputeNode-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7ComputeNode-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Server-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Server-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:bpftool-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.src", "7Workstation-optional-7.8.Z:kernel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-abi-whitelists-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-bootwrapper-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debug-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-s390x-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-doc-0:3.10.0-1127.18.2.el7.noarch", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-headers-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-kdump-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-kdump-devel-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:kernel-tools-libs-devel-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-0:3.10.0-1127.18.2.el7.x86_64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.ppc64le", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.s390x", "7Workstation-optional-7.8.Z:python-perf-debuginfo-0:3.10.0-1127.18.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c" } ] }
rhsa-2021:4687
Vulnerability from csaf_redhat
Published
2021-11-16 08:14
Modified
2025-08-02 10:54
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4687", "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4687.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2025-08-02T10:54:58+00:00", "generator": { "date": "2025-08-02T10:54:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2021:4687", "initial_release_date": "2021-11-16T08:14:50+00:00", "revision_history": [ { "date": "2021-11-16T08:14:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-16T08:14:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T10:54:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.57.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.57.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0136", "discovery_date": "2019-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027798" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of wireless drivers for the Intel PROset wireless hardware. This flaw allows an unauthorized attacker within the wireless radio range to cause the driver and the system to disconnect from the wireless network, triggering the operating system to lose network connectivity while the system is not connected. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "RHBZ#2027798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0136", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136" } ], "release_date": "2019-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T08:14:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access" }, { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T08:14:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
cve-2019-0136
Vulnerability from jvndb
Published
2019-07-10 14:07
Modified
2019-07-10 14:07
Severity ?
Summary
Intel Dual Band Wireless-AC 8260 vulnerable to denial-of-service (DoS)
Details
Intel Dual Band Wireless-AC 8260 contains a denial-of-service (DoS) vulnerability (CWE-400).
Yusuke Ogawa of Cisco Systems G.K. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
References
Impacted products
► | Vendor | Product |
---|---|---|
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000046.html", "dc:date": "2019-07-10T14:07+09:00", "dcterms:issued": "2019-07-10T14:07+09:00", "dcterms:modified": "2019-07-10T14:07+09:00", "description": "Intel Dual Band Wireless-AC 8260 contains a denial-of-service (DoS) vulnerability (CWE-400).\r\n\r\nYusuke Ogawa of Cisco Systems G.K. reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.", "link": "https://jvndb.jvn.jp/en/contents/2019/JVNDB-2019-000046.html", "sec:cpe": { "#text": "cpe:/o:intel:dual_band_wireless-ac_8260", "@product": "Intel Dual Band Wireless-AC 8260", "@vendor": "Intel Corporation", "@version": "2.2" }, "sec:cvss": [ { "@score": "3.3", "@severity": "Low", "@type": "Base", "@vector": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "@version": "2.0" }, { "@score": "4.3", "@severity": "Medium", "@type": "Base", "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2019-000046", "sec:references": [ { "#text": "http://jvn.jp/en/jp/JVN75617741/index.html", "@id": "JVN#75617741", "@source": "JVN" }, { "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0136", "@id": "CVE-2019-0136", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136", "@id": "CVE-2019-0136", "@source": "NVD" }, { "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html", "@id": "CWE-Other", "@title": "No Mapping(CWE-Other)" } ], "title": "Intel Dual Band Wireless-AC 8260 vulnerable to denial-of-service (DoS)" }
gsd-2019-0136
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-0136", "description": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "id": "GSD-2019-0136", "references": [ "https://www.suse.com/security/cve/CVE-2019-0136.html", "https://access.redhat.com/errata/RHSA-2021:4687", "https://access.redhat.com/errata/RHSA-2020:3220", "https://ubuntu.com/security/CVE-2019-0136" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-0136" ], "details": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "id": "GSD-2019-0136", "modified": "2023-12-13T01:23:39.087400Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-0136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel\u00ae PROSet/Wireless WiFi Software", "version": { "version_data": [ { "version_value": "Please see reference document." } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" }, { "name": "108777", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108777" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-27828", "refsource": "CONFIRM", "url": "https://support.lenovo.com/us/en/product_security/LEN-27828" }, { "name": "JVN#75617741", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN75617741/index.html" }, { "name": "USN-4115-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4115-1/" }, { "name": "USN-4118-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4145-1/" }, { "name": "USN-4147-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4147-1/" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:proset\\/wireless_wifi:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "21.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-0136" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "108777", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108777" }, { "name": "https://support.lenovo.com/us/en/product_security/LEN-27828", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-27828" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html", "refsource": "CONFIRM", "tags": [], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" }, { "name": "JVN#75617741", "refsource": "JVN", "tags": [], "url": "http://jvn.jp/en/jp/JVN75617741/index.html" }, { "name": "USN-4115-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4115-1/" }, { "name": "USN-4118-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4145-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4145-1/" }, { "name": "USN-4147-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/4147-1/" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "tags": [], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0 } }, "lastModifiedDate": "2020-08-24T17:37Z", "publishedDate": "2019-06-13T16:29Z" } } }
ghsa-r8fm-9v68-7r2j
Vulnerability from github
Published
2022-05-24 16:47
Modified
2024-04-04 00:56
Severity ?
VLAI Severity ?
Details
Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
{ "affected": [], "aliases": [ "CVE-2019-0136" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-06-13T16:29:00Z", "severity": "HIGH" }, "details": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", "id": "GHSA-r8fm-9v68-7r2j", "modified": "2024-04-04T00:56:57Z", "published": "2022-05-24T16:47:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "type": "WEB", "url": "https://support.lenovo.com/us/en/product_security/LEN-27828" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4115-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4118-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4145-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4147-1" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/in" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" }, { "type": "WEB", "url": "http://jvn.jp/en/jp/JVN75617741/index.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/108777" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2019-0136
Vulnerability from fkie_nvd
Published
2019-06-13 16:29
Modified
2024-11-21 04:16
Severity ?
Summary
Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
▶ | URL | Tags | |
---|---|---|---|
secure@intel.com | http://jvn.jp/en/jp/JVN75617741/index.html | ||
secure@intel.com | http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html | ||
secure@intel.com | http://www.securityfocus.com/bid/108777 | Third Party Advisory, VDB Entry | |
secure@intel.com | https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html | ||
secure@intel.com | https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html | ||
secure@intel.com | https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html | ||
secure@intel.com | https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html | ||
secure@intel.com | https://support.lenovo.com/us/en/product_security/LEN-27828 | Third Party Advisory | |
secure@intel.com | https://usn.ubuntu.com/4115-1/ | ||
secure@intel.com | https://usn.ubuntu.com/4118-1/ | ||
secure@intel.com | https://usn.ubuntu.com/4145-1/ | ||
secure@intel.com | https://usn.ubuntu.com/4147-1/ | ||
secure@intel.com | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://jvn.jp/en/jp/JVN75617741/index.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108777 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://support.lenovo.com/us/en/product_security/LEN-27828 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4115-1/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4118-1/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4145-1/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4147-1/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | proset\/wireless_wifi | * | |
chrome_os | - | ||
linux | linux_kernel | - | |
microsoft | windows_10 | - | |
microsoft | windows_7 | - | |
microsoft | windows_8.1 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:proset\\/wireless_wifi:*:*:*:*:*:*:*:*", "matchCriteriaId": "9196C96F-3600-4D46-81F4-A1F69887323B", "versionEndExcluding": "21.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "matchCriteriaId": "D32ACF6F-5FF7-4815-8EAD-4719F5FC9B79", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "matchCriteriaId": "E33796DB-4523-4F04-B564-ADF030553D51", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver before version 21.10 may allow an unauthenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Un control de acceso insuficiente en el controlador del software PROSet/Wireless WiFi de Intel\u00ae anterior a versi\u00f3n 21.10, puede permitir a un usuario no autenticado habilitar potencialmente la denegaci\u00f3n de servicio por medio del acceso adyacente." } ], "id": "CVE-2019-0136", "lastModified": "2024-11-21T04:16:18.603", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-13T16:29:00.763", "references": [ { "source": "secure@intel.com", "url": "http://jvn.jp/en/jp/JVN75617741/index.html" }, { "source": "secure@intel.com", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108777" }, { "source": "secure@intel.com", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "source": "secure@intel.com", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "source": "secure@intel.com", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "source": "secure@intel.com", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-27828" }, { "source": "secure@intel.com", "url": "https://usn.ubuntu.com/4115-1/" }, { "source": "secure@intel.com", "url": "https://usn.ubuntu.com/4118-1/" }, { "source": "secure@intel.com", "url": "https://usn.ubuntu.com/4145-1/" }, { "source": "secure@intel.com", "url": "https://usn.ubuntu.com/4147-1/" }, { "source": "secure@intel.com", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/en/jp/JVN75617741/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/LEN-27828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4115-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4118-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4145-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4147-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00232.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…