Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-10126 (GCVE-0-2019-10126)
Vulnerability from cvelistv5
Published
2019-06-14 13:56
Modified
2024-08-04 22:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:09.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "name": "DSA-4465", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4465" }, { "name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "name": "20190618 [SECURITY] [DSA 4465-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "name": "108817", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108817" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "name": "openSUSE-SU-2019:1716", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "name": "openSUSE-SU-2019:1757", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "name": "20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "USN-4093-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "name": "USN-4094-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "name": "USN-4095-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "name": "USN-4095-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "name": "USN-4117-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "name": "USN-4118-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "RHSA-2019:3076", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "RHSA-2019:3055", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "RHSA-2019:3089", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "RHSA-2019:3309", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0174", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-30T10:06:30", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "name": "DSA-4465", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4465" }, { "name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "name": "20190618 [SECURITY] [DSA 4465-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "name": "108817", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108817" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "name": "openSUSE-SU-2019:1716", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "name": "openSUSE-SU-2019:1757", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "name": "20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "USN-4093-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "name": "USN-4094-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "name": "USN-4095-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "name": "USN-4095-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "name": "USN-4117-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "name": "USN-4118-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "RHSA-2019:3076", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "RHSA-2019:3055", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "RHSA-2019:3089", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "RHSA-2019:3309", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0174", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-10126", "datePublished": "2019-06-14T13:56:32", "dateReserved": "2019-03-27T00:00:00", "dateUpdated": "2024-08-04T22:10:09.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-10126\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2019-06-14T14:29:00.220\",\"lastModified\":\"2024-11-21T04:18:28.067\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un defecto en el kernel de Linux. Un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en la funci\u00f3n mwifiex_uap_parse_tail_ies en el archivo drivers/net/wireless/marvell/mwifiex/ie.c, podr\u00eda provocar corrupci\u00f3n de la memoria y posiblemente otras consecuencias.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.4.186\",\"matchCriteriaId\":\"849BAA13-A91D-474B-A38B-DF4F8230124E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.9.186\",\"matchCriteriaId\":\"B70FEF52-F8D1-49BA-BF67-6D2276F00663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.10\",\"versionEndExcluding\":\"4.14.134\",\"matchCriteriaId\":\"983E1519-F687-4E42-B357-CCB50F6B3BCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.15\",\"versionEndExcluding\":\"4.19.59\",\"matchCriteriaId\":\"F2D304D6-7232-4498-9459-3CFD17512A2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.20\",\"versionEndExcluding\":\"5.1.18\",\"matchCriteriaId\":\"7CE5BB5D-3CAC-4775-AA55-C4FF93F711BA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BBD7A51-0590-4DDF-8249-5AFA8D645CB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7883DE07-470D-4160-9767-4F831B75B9A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D5F4FA7-E5C5-4C23-BDA8-36A36972E4F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83737173-E12E-4641-BC49-0BD84A6B29D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92BC9265-6959-4D37-BE5E-8C45E98992F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0F47-3565-4763-B16F-C87B1FF2035E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2B15608-BABC-4663-A58F-B74BD2D1A734\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBF9BCF3-187F-410A-96CA-9C47D3ED6924\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36E85B24-30F2-42AB-9F68-8668C0FCC5E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C61DDC-81F3-4E2D-9CAA-17A256C85443\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B0DA79-DF12-4418-B075-F048C9E2979A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B92409A9-0D6B-4B7E-8847-1B63837D201F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5C5860E-9FEB-4259-92FD-A85911E2F99E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0FEFCDD-A212-4525-B449-2C4A00A0D2E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7431ABC1-9252-419E-8CC1-311B41360078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F256A9-D3B9-4C72-B013-4EFD878BFEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B09ACF2D-D83F-4A86-8185-9569605D8EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10D919-57FD-4725-B8D2-39ECB476902F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD783B0C-9246-47D9-A937-6144FE8BFF0F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*\",\"versionStartIncluding\":\"9.5\",\"matchCriteriaId\":\"0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDD92BFA-9117-4E6E-A13F-ED064B4B7284\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B7DA42F-5D64-4967-A2D4-6210FE507841\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB30733E-68FC-49C4-86C0-7FEE75C366BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6361DAC6-600F-4B15-8797-D67F298F46FB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD7CFE0E-9D1E-4495-B302-89C3096FC0DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F63A3FA7-AAED-4A9D-9FDE-6195302DA0F6\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/108817\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3055\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3076\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3089\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3309\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3517\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0174\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0204\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Jul/33\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Jun/26\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190710-0002/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K95593121\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4093-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4094-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4095-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4095-2/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4117-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4118-1/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4465\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/108817\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3055\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3076\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3089\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3309\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3517\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0174\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0204\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Jul/33\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Jun/26\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190710-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K95593121\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4093-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4094-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4095-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4095-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4117-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4118-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4465\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2019:3076
Vulnerability from csaf_redhat
Published
2019-10-16 07:13
Modified
2025-08-02 11:12
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)
* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)\n\n* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3076", "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1738705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738705" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3076.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2025-08-02T11:12:19+00:00", "generator": { "date": "2025-08-02T11:12:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:3076", "initial_release_date": "2019-10-16T07:13:59+00:00", "revision_history": [ { "date": "2019-10-16T07:13:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-16T07:13:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T11:12:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2-debuginfo@1-3.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2-debuginfo@1-3.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1062-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2@1-3.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20856", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-07-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738705" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s block driver implementation (blk_drain_queue() function) where a use-after-free condition could be triggered while draining the outstanding command queue in the systems block device subsystem. An attacker could use this flaw to crash the system or corrupt local memory, which may lead to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20856" }, { "category": "external", "summary": "RHBZ#1738705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20856", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20856" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856" } ], "release_date": "2019-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T07:13:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3076" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-3846", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713059" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s Marvell wifi chip driver. A heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c allows remote attackers to cause a denial of service(system crash) or execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is currently rated as Important as it is possible for an attacker to setup a wifi access point with identical configuration in another location and intercept have the system auto connect and possibly be exploited.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3846" }, { "category": "external", "summary": "RHBZ#1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3846", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2019/q2/133", "url": "https://seclists.org/oss-sec/2019/q2/133" } ], "release_date": "2019-05-30T12:53:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T07:13:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "category": "workaround", "details": "This flaw requires a system with marvell wifi network card to be attempting to connect to a attacker controlled wifi network. A temporary mitigation may be to only connect to known-good networks via wifi, or connect to a network via ethernet. Alternatively if wireless networking is not used the mwifiex kernel module can be blacklisted to prevent misuse of the vulnerable code.", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T07:13:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T07:13:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3076" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-5.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-3.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" } ] }
rhsa-2019:3309
Vulnerability from csaf_redhat
Published
2019-11-05 20:44
Modified
2025-08-04 12:08
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* Kernel: page cache side channel attacks (CVE-2019-5489)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)
* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)
* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)
* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)
* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)
* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)
* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)
* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)
* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)
* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)
* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)
* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)
* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)
* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)
* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)\n\n* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)\n\n* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)\n\n* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)\n\n* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)\n\n* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)\n\n* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)\n\n* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)\n\n* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)\n\n* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)\n\n* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)\n\n* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)\n\n* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)\n\n* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)\n\n* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3309", "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/" }, { "category": "external", "summary": "1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "1678887", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678887" }, { "category": "external", "summary": "1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1700666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700666" }, { "category": "external", "summary": "1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1724657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724657" }, { "category": "external", "summary": "1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1728765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1728765" }, { "category": "external", "summary": "1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "1733472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733472" }, { "category": "external", "summary": "1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "1743931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1743931" }, { "category": "external", "summary": "1745646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1745646" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3309.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-04T12:08:44+00:00", "generator": { "date": "2025-08-04T12:08:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:3309", "initial_release_date": "2019-11-05T20:44:12+00:00", "revision_history": [ { "date": "2019-11-05T20:44:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-05T20:44:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:08:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-147.rt24.93.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-147.rt24.93.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "product": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "product_id": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.rt24.93.el8?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "NFV-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src" }, "product_reference": "kernel-rt-0:4.18.0-147.rt24.93.el8.src", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "relates_to_product_reference": "RT-8.1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2018-19854", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1656986" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernel in the crypto_report_one() and related functions in the crypto/crypto_user.c (the crypto user configuration API) which do not fully initialize structures that are copied to userspace, potentially leaking sensitive kernel memory content to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19854" }, { "category": "external", "summary": "RHBZ#1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19854", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854" } ], "release_date": "2018-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c" }, { "cve": "CVE-2018-19985", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666106" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel in the function hso_probe() which reads if_num value from the USB device (as an u8) and uses it without a length check to index an array, resulting in an OOB memory read in hso_probe() or hso_get_config_data(). An attacker with a forged USB device and physical access to a system (needed to connect such a device) can cause a system crash and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19985" }, { "category": "external", "summary": "RHBZ#1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19985", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19985" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985" } ], "release_date": "2018-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c" }, { "cve": "CVE-2018-20169", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2018-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660385" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Linux kernel\u0027s USB subsystem in the __usb_get_extra_descriptor() function in the drivers/usb/core/usb.c which mishandles a size check during the reading of an extra descriptor data. By using a specially crafted USB device which sends a forged extra descriptor, an unprivileged user with physical access to the system can potentially cause a privilege escalation or trigger a system crash or lock up and thus to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20169" }, { "category": "external", "summary": "RHBZ#1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169" } ], "release_date": "2018-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS" }, { "cve": "CVE-2019-3459", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663176" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of Logical Link Control and Adaptation Protocol (L2CAP), part of the Bluetooth stack. An attacker, within the range of standard Bluetooth transmissions, can create and send a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "RHBZ#1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3459", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT" }, { "cve": "CVE-2019-3460", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663179" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_parse_conf_rsp and l2cap_parse_conf_req functions. An attacker with physical access within the range of standard Bluetooth transmission can create a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "RHBZ#1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3460", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3460" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP" }, { "acknowledgments": [ { "names": [ "Andrea Spagnolo", "Matteo Croce", "Natale Vinto" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3874", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686373" } ], "notes": [ { "category": "description", "text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCTP socket buffer memory leak leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While this issue affects the Linux Kernel in Red Hat Enterprise Linux, and not OpenShift Container Platform (OCP) 3 code directly. OCP 3 makes use of CGroups in the Kernel to measure and report on the amount of system resources used by an end user application.\n\nThe default Security Context Constraints (SCC) in OpenShift Container Platform 3.x disallow an end user from running a container as root. Also a check is performed by the OCP 3 Installer to ensure SELinux is enabled, [1].\n\n[1] https://github.com/openshift/openshift-ansible/blob/006fb14e9a28df9bd1a58ac376bbdf3eba50fa51/roles/openshift_node/tasks/main.yml#L3", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3874" }, { "category": "external", "summary": "RHBZ#1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3874", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874" }, { "category": "external", "summary": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594", "url": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u", "url": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "SELinux prevents a bind of the SCTP socket by a non-root user. \n\nTo mitigate this issue if not using SELinux, or if a Security Context Constraint allows running pods as the root user the \u0027sctp\u0027 module should be blacklisted. Please this this Knowledge Base article for more information on how to blacklist a kernel module. https://access.redhat.com/solutions/41278", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCTP socket buffer memory leak leading to denial of service" }, { "acknowledgments": [ { "names": [ "Alex Williamson" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3882", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1689426" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service vector through vfio DMA mappings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3882" }, { "category": "external", "summary": "RHBZ#1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3882", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3882" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882" } ], "release_date": "2019-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service vector through vfio DMA mappings" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "acknowledgments": [ { "names": [ "Felix Wilhelm" ], "organization": "Google" } ], "cve": "CVE-2019-7222", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671930" } ], "notes": [ { "category": "description", "text": "An information leakage issue was found in the way Linux kernel\u0027s KVM hypervisor handled page fault exceptions while emulating instructions like VMXON, VMCLEAR, VMPTRLD, and VMWRITE with memory address as an operand. It occurs if the operand is a mmio address, as the returned exception object holds uninitialized stack memory contents. A guest user/process could use this flaw to leak host\u0027s stack memory contents to a guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: leak of uninitialized stack contents to guest", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nNote:- Impact on Red Hat Enterprise Linux 7 kernel is limited, as it requires that nested virtualization feature is enabled on a system. Nested Virtualization feature is available only as - Technology Preview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "RHBZ#1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7222", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222" } ], "release_date": "2019-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: KVM: leak of uninitialized stack contents to guest" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "cve": "CVE-2019-10207", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1733874" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s Bluetooth implementation of UART. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null-pointer dereference in hci_uart_set_flow_control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10207" }, { "category": "external", "summary": "RHBZ#1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10207", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207" } ], "release_date": "2019-07-29T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: null-pointer dereference in hci_uart_set_flow_control" }, { "cve": "CVE-2019-10638", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1729931" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel derived the IP ID field from a partial kernel space address returned by a net_hash_mix() function. A remote user could observe a weak IP ID generation in this field to track Linux devices.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: weak IP ID generation leads to remote device tracking", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "RHBZ#1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10638", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638" }, { "category": "external", "summary": "https://arxiv.org/pdf/1906.10478.pdf", "url": "https://arxiv.org/pdf/1906.10478.pdf" } ], "release_date": "2019-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: net: weak IP ID generation leads to remote device tracking" }, { "acknowledgments": [ { "names": [ "Andrea Arcangeli" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-11599", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2019-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705937" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where the coredump implementation does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs. This allows local users to obtain sensitive information, cause a denial of service (DoS), or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "RHBZ#1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11599", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599" } ], "release_date": "2019-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping" }, { "cve": "CVE-2019-11833", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1712072" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of ext4 extent management. The kernel doesn\u0027t correctly initialize memory regions in the extent tree block which may be exported to a local user to obtain sensitive information by reading empty/uninitialized data from the filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/ext4/extents.c leads to information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a possible information leak of data that existed in the extent tree blocks. While the attacker does not have control of what exists in the blocks prior to this point they may be able to glean confidential information or possibly information that could be used to further another attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11833" }, { "category": "external", "summary": "RHBZ#1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11833", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833" } ], "release_date": "2019-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs/ext4/extents.c leads to information disclosure" }, { "cve": "CVE-2019-11884", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of the Bluetooth Human Interface Device Protocol (HIDP). A local attacker with access permissions to the Bluetooth device can issue an IOCTL which will trigger the do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c.c. This function can leak potentially sensitive information from the kernel stack memory via a HIDPCONNADD command because a name field may not be correctly NULL terminated.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11884" }, { "category": "external", "summary": "RHBZ#1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11884", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884" } ], "release_date": "2019-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command" }, { "cve": "CVE-2019-13233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727756" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the arch/x86/lib/insn-eval.c function in the Linux kernel. An attacker could corrupt the memory due to a flaw in use-after-free access to an LDT entry caused by a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in arch/x86/lib/insn-eval.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13233" }, { "category": "external", "summary": "RHBZ#1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13233", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233" } ], "release_date": "2019-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in arch/x86/lib/insn-eval.c" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "cve": "CVE-2019-15666", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1747334" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. When xfrm policy removal occurs a system crash could occur. These policy changes generally occur through the ip command or a netlink socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds array access in __xfrm_policy_unlink", "title": "Vulnerability summary" }, { "category": "other", "text": "A local privileged user (with CAP_NET_ADMIN or root) is required to exploit this condition. With this limitation, this issue is rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15666" }, { "category": "external", "summary": "RHBZ#1747334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1747334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15666", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666" } ], "release_date": "2019-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds array access in __xfrm_policy_unlink" }, { "cve": "CVE-2019-15916", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750813" } ], "notes": [ { "category": "description", "text": "A flaw that allowed an attacker to leak kernel memory was found in the network subsystem where an attacker with permissions to create tun/tap devices can create a denial of service and panic the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15916" }, { "category": "external", "summary": "RHBZ#1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15916", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15916" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service" }, { "cve": "CVE-2019-15921", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2019-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760958" } ], "notes": [ { "category": "description", "text": "A flaw was found in the genl_register_family function in the Linux kernel. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access). The generic netlink is a way for kernel modues to easily communicate with userspace using netlink. genl_register_family is thus called by kernel modules (code) only and it\u0027s hard for an attacker to invoke (module reloads?) it let alone fail on the right place.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15921" }, { "category": "external", "summary": "RHBZ#1760958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15921", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c" }, { "cve": "CVE-2019-15924", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1763869" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the fm10k driver in the Linux kernel reacted to memory-related errors during driver initialization. This flaw allows a local attacker to cause a denial of service and crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the low memory conditions needed to trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15924" }, { "category": "external", "summary": "RHBZ#1763869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "To mitigate this issue, prevent module fm10k from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c" }, { "cve": "CVE-2019-16994", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1759681" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the sit_init_net function in the Linux kernel handled resource cleanup on errors. This flaw allows an attacker to use the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16994" }, { "category": "external", "summary": "RHBZ#1759681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16994", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16994" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c" }, { "cve": "CVE-2020-10720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781204" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of GRO. This flaw allows an attacker with local access to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because it appears to be limited to only to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10720" }, { "category": "external", "summary": "RHBZ#1781204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10720", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef" } ], "release_date": "2019-12-09T14:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:44:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "category": "workaround", "details": "Disabling GSO on the cards using ethtool will prevent this codepath from being taken.", "product_ids": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "NFV-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "NFV-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.src", "RT-8.1.0:kernel-rt-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-core-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debug-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-devel-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-kvm-debuginfo-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-0:4.18.0-147.rt24.93.el8.x86_64", "RT-8.1.0:kernel-rt-modules-extra-0:4.18.0-147.rt24.93.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel" } ] }
rhsa-2020:2289
Vulnerability from csaf_redhat
Published
2020-05-26 20:40
Modified
2025-08-02 13:31
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)
* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)
* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Observed a memory leak while using dm-multipath (BZ#1812935)
* Backport: Guest microcode version mismatch on secondary processors (BZ#1814001)
* dm-multipath high load backport incorrect (BZ#1814533)
* ixgbe reports "Detected Tx Unit Hang" with adapter reset on RHEL 7 (BZ#1816990)
* RHEL7: block mq hang of a blk_mq_freeze_queue_wait(), which waits for a zero of a q_usage_counter, which never happens (BZ#1824543)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c (CVE-2017-18595)\n\n* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c (CVE-2019-19768)\n\n* Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic (CVE-2020-10711)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Observed a memory leak while using dm-multipath (BZ#1812935)\n\n* Backport: Guest microcode version mismatch on secondary processors (BZ#1814001)\n\n* dm-multipath high load backport incorrect (BZ#1814533)\n\n* ixgbe reports \"Detected Tx Unit Hang\" with adapter reset on RHEL 7 (BZ#1816990)\n\n* RHEL7: block mq hang of a blk_mq_freeze_queue_wait(), which waits for a zero of a q_usage_counter, which never happens (BZ#1824543)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2289", "url": "https://access.redhat.com/errata/RHSA-2020:2289" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1758671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758671" }, { "category": "external", "summary": "1786164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786164" }, { "category": "external", "summary": "1825116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1825116" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2289.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-02T13:31:27+00:00", "generator": { "date": "2025-08-02T13:31:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2020:2289", "initial_release_date": "2020-05-26T20:40:40+00:00", "revision_history": [ { "date": "2020-05-26T20:40:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-05-26T20:40:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T13:31:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.54.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.54.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.54.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.54.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.54.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.54.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.54.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.54.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.54.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.54.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64", "product_id": "perf-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.54.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.54.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.54.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.54.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.54.1.el7.src", "product_id": "kernel-0:3.10.0-957.54.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.54.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.54.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.54.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.54.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.54.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.54.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "perf-0:3.10.0-957.54.1.el7.s390x", "product_id": "perf-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.54.1.el7.s390x", "product_id": "python-perf-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.54.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.54.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.54.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.54.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-18595", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1758671" } ], "notes": [ { "category": "description", "text": "A flaw was found in the allocate_trace_buffer in kernel/trace/trace.c in the debug subsystem, when failure to allocate a dynamic percpu area, a resource cleanup is called. The pointer (buf-\u003ebuffer) still holds the address and is not set to NULL, which can cause a use-after-free problem, leading to a dangling pointer issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-18595" }, { "category": "external", "summary": "RHBZ#1758671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1758671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-18595", "url": "https://www.cve.org/CVERecord?id=CVE-2017-18595" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-18595", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-18595" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-26T20:40:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:2289" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-3846", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713059" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s Marvell wifi chip driver. A heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c allows remote attackers to cause a denial of service(system crash) or execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is currently rated as Important as it is possible for an attacker to setup a wifi access point with identical configuration in another location and intercept have the system auto connect and possibly be exploited.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3846" }, { "category": "external", "summary": "RHBZ#1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3846", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2019/q2/133", "url": "https://seclists.org/oss-sec/2019/q2/133" } ], "release_date": "2019-05-30T12:53:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-26T20:40:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:2289" }, { "category": "workaround", "details": "This flaw requires a system with marvell wifi network card to be attempting to connect to a attacker controlled wifi network. A temporary mitigation may be to only connect to known-good networks via wifi, or connect to a network via ethernet. Alternatively if wireless networking is not used the mwifiex kernel module can be blacklisted to prevent misuse of the vulnerable code.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-26T20:40:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:2289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "cve": "CVE-2019-19768", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1786164" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found in the Linux kernel\u2019s implementation of blktrace in the __blk_add_trace function. A local attacker with permissions to run block trace instructions against a device can create a situation where the core block_trace object is used after it is freed. The attacker can pre-groom memory to race this use-after-free to create a condition where the memory is corrupted and cause privilege escalation.\r\n\r\nThe ability to create this condition requires elevated privileges, and it has been decided that this change in Red Hat Enterprise Linux 5 and 6 would risk introducing possible regressions and will not be backported.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19768" }, { "category": "external", "summary": "RHBZ#1786164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1786164" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19768", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19768" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19768", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19768" } ], "release_date": "2019-11-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-26T20:40:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:2289" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in __blk_add_trace in kernel/trace/blktrace.c" }, { "acknowledgments": [ { "names": [ "Matthew Sheets" ], "organization": "gd-ms.com" } ], "cve": "CVE-2020-10711", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2020-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1825116" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s SELinux subsystem. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol\u0027s category bitmap into the SELinux extensible bitmap via the\u0027 ebitmap_netlbl_import\u0027 routine. While processing the CIPSO restricted bitmap tag in the \u0027cipso_v4_parsetag_rbm\u0027 routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the kernel packages as shipped with the Red Hat Enterprise Linux 6 starting with the Red Hat Enterprise Linux 6.7 GA version kernel-2.6.32-573 . Prior Red Hat Enterprise Linux 6 kernel versions are not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10711" }, { "category": "external", "summary": "RHBZ#1825116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1825116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10711", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10711" } ], "release_date": "2020-05-12T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-05-26T20:40:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:2289" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\n\nThis issue can only be resolved by applying updates.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.54.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.54.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.54.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic" } ] }
rhsa-2020:0174
Vulnerability from csaf_redhat
Published
2020-01-21 15:53
Modified
2025-08-03 23:49
Summary
Red Hat Security Advisory: kernel-alt security and bug fix update
Notes
Topic
An update for kernel-alt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-alt packages provide the Linux kernel version 4.x.
Security Fix(es):
* Kernel: speculative bounds check bypass store (CVE-2018-3693)
* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)
* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)
* kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (CVE-2019-8912)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)
* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)
* kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS (CVE-2019-14814)
* kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS (CVE-2019-14815)
* kernel: (powerpc) incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Kernel panic on job cleanup, related to SyS_getdents64 (BZ#1702057)
* Kernel modules generated incorrectly when system is localized to non-English language (BZ#1705285)
* RHEL-Alt-7.6 - Fixup tlbie vs store ordering issue on POWER9 (BZ#1756270)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-alt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-alt packages provide the Linux kernel version 4.x.\n\nSecurity Fix(es):\n\n* Kernel: speculative bounds check bypass store (CVE-2018-3693)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)\n\n* kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr (CVE-2019-8912)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)\n\n* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)\n\n* kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS (CVE-2019-14814)\n\n* kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS (CVE-2019-14815)\n\n* kernel: (powerpc) incomplete Spectre-RSB mitigation leads to information exposure (CVE-2019-18660)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Kernel panic on job cleanup, related to SyS_getdents64 (BZ#1702057)\n\n* Kernel modules generated incorrectly when system is localized to non-English language (BZ#1705285)\n\n* RHEL-Alt-7.6 - Fixup tlbie vs store ordering issue on POWER9 (BZ#1756270)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0174", "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3523601", "url": "https://access.redhat.com/solutions/3523601" }, { "category": "external", "summary": "1581650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581650" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1678685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678685" }, { "category": "external", "summary": "1703063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703063" }, { "category": "external", "summary": "1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1744130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744130" }, { "category": "external", "summary": "1744137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744137" }, { "category": "external", "summary": "1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "1771909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1771909" }, { "category": "external", "summary": "1777825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777825" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0174.json" } ], "title": "Red Hat Security Advisory: kernel-alt security and bug fix update", "tracking": { "current_release_date": "2025-08-03T23:49:29+00:00", "generator": { "date": "2025-08-03T23:49:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2020:0174", "initial_release_date": "2020-01-21T15:53:02+00:00", "revision_history": [ { "date": "2020-01-21T15:53:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-21T15:53:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T23:49:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "perf-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "perf-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.14.0-115.17.1.el7a?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.14.0-115.17.1.el7a?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "product": { "name": "kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "product_id": "kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.14.0-115.17.1.el7a?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "product": { "name": "kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "product_id": "kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.14.0-115.17.1.el7a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-alt-0:4.14.0-115.17.1.el7a.src", "product": { "name": "kernel-alt-0:4.14.0-115.17.1.el7a.src", "product_id": "kernel-alt-0:4.14.0-115.17.1.el7a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-alt@4.14.0-115.17.1.el7a?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.17.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.17.1.el7a.src", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.17.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-alt-0:4.14.0-115.17.1.el7a.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src" }, "product_reference": "kernel-alt-0:4.14.0-115.17.1.el7a.src", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.14.0-115.17.1.el7a.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch" }, "product_reference": "kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "perf-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" }, "product_reference": "python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "relates_to_product_reference": "7Server-optional-RHELALT-7.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Carl Waldspurger" ], "organization": "Carl Waldspurger Consulting" }, { "names": [ "Vladimir Kiriansky" ], "organization": "MIT" } ], "cve": "CVE-2018-3693", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581650" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: speculative bounds check bypass store", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3693" }, { "category": "external", "summary": "RHBZ#1581650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3693", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3693" }, { "category": "external", "summary": "https://01.org/security/advisories/intel-oss-10002", "url": "https://01.org/security/advisories/intel-oss-10002" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3523601", "url": "https://access.redhat.com/solutions/3523601" }, { "category": "external", "summary": "https://people.csail.mit.edu/vlk/spectre11.pdf", "url": "https://people.csail.mit.edu/vlk/spectre11.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/4e/a1/337879-analyzing-potential-bounds-Check-bypass-vulnerabilities.pdf", "url": "https://software.intel.com/sites/default/files/managed/4e/a1/337879-analyzing-potential-bounds-Check-bypass-vulnerabilities.pdf" } ], "release_date": "2018-07-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: speculative bounds check bypass store" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-3846", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713059" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s Marvell wifi chip driver. A heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c allows remote attackers to cause a denial of service(system crash) or execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is currently rated as Important as it is possible for an attacker to setup a wifi access point with identical configuration in another location and intercept have the system auto connect and possibly be exploited.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3846" }, { "category": "external", "summary": "RHBZ#1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3846", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2019/q2/133", "url": "https://seclists.org/oss-sec/2019/q2/133" } ], "release_date": "2019-05-30T12:53:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "category": "workaround", "details": "This flaw requires a system with marvell wifi network card to be attempting to connect to a attacker controlled wifi network. A temporary mitigation may be to only connect to known-good networks via wifi, or connect to a network via ethernet. Alternatively if wireless networking is not used the mwifiex kernel module can be blacklisted to prevent misuse of the vulnerable code.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c" }, { "cve": "CVE-2019-8912", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-02-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1678685" } ], "notes": [ { "category": "description", "text": "In the Linux kernel af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free (UAF) in sockfs_setattr. A local attacker can use this flaw to escalate privileges and take control of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-8912" }, { "category": "external", "summary": "RHBZ#1678685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-8912", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8912" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-8912", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-8912" } ], "release_date": "2019-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "cve": "CVE-2019-11487", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-04-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1703063" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of the FUSE filesystem, where it allows a page reference counter overflow. If a page reference counter overflows into a negative value, it can be placed back into the \"free\" list for reuse by other applications. This flaw allows a local attacker who can manipulate memory page reference counters to cause memory corruption and possible privilege escalation by triggering a use-after-free condition.\r\n\r\nThe current attack requires the system to have approximately 140 GB of RAM for this attack to be performed. It may be possible that the attack can occur with fewer memory requirements.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Count overflow in FUSE request leading to use-after-free issues.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11487" }, { "category": "external", "summary": "RHBZ#1703063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11487", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11487" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11487", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11487" } ], "release_date": "2019-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "category": "workaround", "details": "Preventing loading of the \u0027fuse\u0027 kernel module will prevent attackers from using this exploit against the system; howeve the functionality of being able to access the filesystems that would be allowed by fuse would no longer be allowed . See \u201cHow do I blacklist a kernel module to prevent it from loading automatically?\" ( https://access.redhat.com/solutions/41278) for instructions on how to disable the \u0027fuse\u0027 kernel module from autoloading. This mitigation may not be suitable if access to the functionality provided by fuse is required.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Count overflow in FUSE request leading to use-after-free issues." }, { "acknowledgments": [ { "names": [ "Huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-14814", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1744130" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of the Marvell wifi driver, which can allow a local user who has CAP_NET_ADMIN or administrative privileges to possibly cause a Denial Of Service (DOS) by corrupting memory and possible code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14814" }, { "category": "external", "summary": "RHBZ#1744130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744130" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14814" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a" } ], "release_date": "2019-08-28T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: heap overflow in mwifiex_set_uap_rates() function of Marvell Wifi Driver leading to DoS" }, { "acknowledgments": [ { "names": [ "Huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-14815", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1744137" } ], "notes": [ { "category": "description", "text": "A vulnerability found in the Linux kernel\u0027s WMM implementation for Marvell WiFi-based hardware (mwifiex) could lead to a denial of service or allow arbitrary code execution. For this flaw to be executed, the attacker must be both local and privileged. There is no mitigation to this flaw. A patch has been provided to remediate this flaw.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14815" }, { "category": "external", "summary": "RHBZ#1744137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14815", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14815" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14815", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14815" } ], "release_date": "2019-08-28T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: heap-overflow in mwifiex_set_wmm_params() function of Marvell WiFi driver leading to DoS" }, { "acknowledgments": [ { "names": [ "Huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-14816", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1744149" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s Marvell WiFi chip driver. Where, while parsing vendor-specific informational attributes, an attacker on the same WiFi physical network segment could cause a system crash, resulting in a denial of service, or potentially execute arbitrary code. This flaw affects the network interface at the most basic level meaning the attacker only needs to affiliate with the same network device as the vulnerable system to create an attack path.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14816" }, { "category": "external", "summary": "RHBZ#1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14816", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a" } ], "release_date": "2019-08-28T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "category": "workaround", "details": "At this time there is no mitigation to the flaw, if you are able to disable wireless and your system is able to work this will be a temporary mitigation until a kernel update is available for installation.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver" }, { "cve": "CVE-2019-17133", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1771909" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s generic WiFi ESSID handling implementation. The flaw allows a system to join a wireless network where the ESSID is longer than the maximum length of 32 characters, which can cause the system to crash or execute code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17133" }, { "category": "external", "summary": "RHBZ#1771909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1771909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17133", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17133" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17133", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17133" } ], "release_date": "2019-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c" }, { "cve": "CVE-2019-18660", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-11-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1777825" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel implemented a software flush of the Count Cache (indirect branch cache) and Link (Return Address) Stack on the PowerPC platform. The flushing of these structures helps to prevent SpectreRSB like attacks which may leak information from one user process to another. An unprivileged user could use this flaw to cross the syscall or process boundary and read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects versions of the kernel package as shipped with Red Hat Enterprise Linux 6, 7 and 8. Future kernel updates for Red Hat Enterprise Linux 6, 7 and 8 may address this issue.\n\nThis issue does not affect the version of the kernel package as shipped with Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18660" }, { "category": "external", "summary": "RHBZ#1777825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1777825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18660", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18660" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18660", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18660" } ], "release_date": "2019-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-21T15:53:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0174" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-abi-whitelists-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-alt-0:4.14.0-115.17.1.el7a.src", "7Server-optional-RHELALT-7.6:kernel-bootwrapper-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debug-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-debuginfo-common-ppc64le-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-doc-0:4.14.0-115.17.1.el7a.noarch", "7Server-optional-RHELALT-7.6:kernel-headers-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:kernel-tools-libs-devel-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-0:4.14.0-115.17.1.el7a.ppc64le", "7Server-optional-RHELALT-7.6:python-perf-debuginfo-0:4.14.0-115.17.1.el7a.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: powerpc: incomplete Spectre-RSB mitigation leads to information exposure" } ] }
rhsa-2019:3089
Vulnerability from csaf_redhat
Published
2019-10-16 07:58
Modified
2025-08-02 11:12
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)
* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update to the RHEL7.7.z batch#2 source tree (BZ#1748570)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)\n\n* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL7.7.z batch#2 source tree (BZ#1748570)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3089", "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1738705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738705" }, { "category": "external", "summary": "1748570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748570" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3089.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-02T11:12:12+00:00", "generator": { "date": "2025-08-02T11:12:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:3089", "initial_release_date": "2019-10-16T07:58:32+00:00", "revision_history": [ { "date": "2019-10-16T07:58:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-16T07:58:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T11:12:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1062.4.1.rt56.1027.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "product_id": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.4.1.rt56.1027.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1062.4.1.rt56.1027.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20856", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-07-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738705" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s block driver implementation (blk_drain_queue() function) where a use-after-free condition could be triggered while draining the outstanding command queue in the systems block device subsystem. An attacker could use this flaw to crash the system or corrupt local memory, which may lead to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20856" }, { "category": "external", "summary": "RHBZ#1738705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20856", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20856" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856" } ], "release_date": "2019-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3089" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-3846", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713059" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s Marvell wifi chip driver. A heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c allows remote attackers to cause a denial of service(system crash) or execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is currently rated as Important as it is possible for an attacker to setup a wifi access point with identical configuration in another location and intercept have the system auto connect and possibly be exploited.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3846" }, { "category": "external", "summary": "RHBZ#1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3846", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2019/q2/133", "url": "https://seclists.org/oss-sec/2019/q2/133" } ], "release_date": "2019-05-30T12:53:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "category": "workaround", "details": "This flaw requires a system with marvell wifi network card to be attempting to connect to a attacker controlled wifi network. A temporary mitigation may be to only connect to known-good networks via wifi, or connect to a network via ethernet. Alternatively if wireless networking is not used the mwifiex kernel module can be blacklisted to prevent misuse of the vulnerable code.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T07:58:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3089" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.1.rt56.1027.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.1.rt56.1027.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" } ] }
rhsa-2019:3517
Vulnerability from csaf_redhat
Published
2019-11-05 20:56
Modified
2025-08-04 12:08
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* Kernel: page cache side channel attacks (CVE-2019-5489)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)
* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)
* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)
* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)
* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)
* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)
* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)
* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)
* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)
* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)
* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)
* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)
* kernel: Linux stack ASLR implementation Integer overflow (CVE-2015-1593)
* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)
* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)
* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c (CVE-2018-19854)\n\n* kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS (CVE-2018-20169)\n\n* kernel: Heap address information leak while using L2CAP_GET_CONF_OPT (CVE-2019-3459)\n\n* kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP (CVE-2019-3460)\n\n* kernel: SCTP socket buffer memory leak leading to denial of service (CVE-2019-3874)\n\n* kernel: denial of service vector through vfio DMA mappings (CVE-2019-3882)\n\n* kernel: null-pointer dereference in hci_uart_set_flow_control (CVE-2019-10207)\n\n* kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (CVE-2019-11599)\n\n* kernel: fs/ext4/extents.c leads to information disclosure (CVE-2019-11833)\n\n* kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command (CVE-2019-11884)\n\n* kernel: use-after-free in arch/x86/lib/insn-eval.c (CVE-2019-13233)\n\n* kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service (CVE-2019-15916)\n\n* kernel: Linux stack ASLR implementation Integer overflow (CVE-2015-1593)\n\n* kernel: oob memory read in hso_probe in drivers/net/usb/hso.c (CVE-2018-19985)\n\n* Kernel: KVM: leak of uninitialized stack contents to guest (CVE-2019-7222)\n\n* Kernel: net: weak IP ID generation leads to remote device tracking (CVE-2019-10638)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3517", "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/" }, { "category": "external", "summary": "1192519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519" }, { "category": "external", "summary": "1656432", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656432" }, { "category": "external", "summary": "1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "1694143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1694143" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "1712197", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712197" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1719067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719067" }, { "category": "external", "summary": "1721034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1721034" }, { "category": "external", "summary": "1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3517.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T12:08:36+00:00", "generator": { "date": "2025-08-04T12:08:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:3517", "initial_release_date": "2019-11-05T20:56:57+00:00", "revision_history": [ { "date": "2019-11-05T20:56:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-05T20:56:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T12:08:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.aarch64", "product": { "name": "bpftool-0:4.18.0-147.el8.aarch64", "product_id": "bpftool-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.el8.aarch64", "product_id": "kernel-core-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64", "product_id": "kernel-devel-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64", "product_id": "kernel-headers-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64", "product_id": "kernel-modules-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.aarch64", "product": { "name": "perf-0:4.18.0-147.el8.aarch64", "product_id": "perf-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.el8.aarch64", "product_id": "python3-perf-0:4.18.0-147.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.el8.ppc64le", "product_id": "bpftool-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-core-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.ppc64le", "product": { "name": "perf-0:4.18.0-147.el8.ppc64le", "product_id": "perf-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le", "product_id": "python3-perf-0:4.18.0-147.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.x86_64", "product": { "name": "bpftool-0:4.18.0-147.el8.x86_64", "product_id": "bpftool-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.el8.x86_64", "product_id": "kernel-core-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64", "product_id": "kernel-devel-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64", "product_id": "kernel-headers-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64", "product_id": "kernel-modules-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.x86_64", "product": { "name": "perf-0:4.18.0-147.el8.x86_64", "product_id": "perf-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.el8.x86_64", "product_id": "python3-perf-0:4.18.0-147.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.el8.s390x", "product": { "name": "bpftool-0:4.18.0-147.el8.s390x", "product_id": "bpftool-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-0:4.18.0-147.el8.s390x", "product_id": "kernel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.el8.s390x", "product_id": "kernel-headers-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.el8.s390x", "product_id": "kernel-tools-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.el8.s390x", "product": { "name": "perf-0:4.18.0-147.el8.s390x", "product_id": "perf-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.el8.s390x", "product": { "name": "python3-perf-0:4.18.0-147.el8.s390x", "product_id": "python3-perf-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.el8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.el8.src", "product": { "name": "kernel-0:4.18.0-147.el8.src", "product_id": "kernel-0:4.18.0-147.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.el8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.el8.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.el8.noarch", "product_id": "kernel-doc-0:4.18.0-147.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src" }, "product_reference": "kernel-0:4.18.0-147.el8.src", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "BaseOS-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.src" }, "product_reference": "kernel-0:4.18.0-147.el8.src", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.el8.noarch", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "relates_to_product_reference": "CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "relates_to_product_reference": "CRB-8.1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1593", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2015-02-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1192519" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Linux stack ASLR implementation Integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates in the respective releases may address this issue.\n\nThis issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. Red Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-1593" }, { "category": "external", "summary": "RHBZ#1192519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1192519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-1593", "url": "https://www.cve.org/CVERecord?id=CVE-2015-1593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-1593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1593" } ], "release_date": "2015-02-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Linux stack ASLR implementation Integer overflow" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2018-19854", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1656986" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernel in the crypto_report_one() and related functions in the crypto/crypto_user.c (the crypto user configuration API) which do not fully initialize structures that are copied to userspace, potentially leaking sensitive kernel memory content to a userspace.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19854" }, { "category": "external", "summary": "RHBZ#1656986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1656986" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19854", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19854" } ], "release_date": "2018-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Information Disclosure in crypto_report_one in crypto/crypto_user.c" }, { "cve": "CVE-2018-19985", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1666106" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel in the function hso_probe() which reads if_num value from the USB device (as an u8) and uses it without a length check to index an array, resulting in an OOB memory read in hso_probe() or hso_get_config_data(). An attacker with a forged USB device and physical access to a system (needed to connect such a device) can cause a system crash and a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-19985" }, { "category": "external", "summary": "RHBZ#1666106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19985", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19985" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19985" } ], "release_date": "2018-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: oob memory read in hso_probe in drivers/net/usb/hso.c" }, { "cve": "CVE-2018-20169", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2018-12-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660385" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Linux kernel\u0027s USB subsystem in the __usb_get_extra_descriptor() function in the drivers/usb/core/usb.c which mishandles a size check during the reading of an extra descriptor data. By using a specially crafted USB device which sends a forged extra descriptor, an unprivileged user with physical access to the system can potentially cause a privilege escalation or trigger a system crash or lock up and thus to cause a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20169" }, { "category": "external", "summary": "RHBZ#1660385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660385" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20169" } ], "release_date": "2018-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: usb: missing size check in the __usb_get_extra_descriptor() leading to DoS" }, { "cve": "CVE-2019-3459", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663176" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of Logical Link Control and Adaptation Protocol (L2CAP), part of the Bluetooth stack. An attacker, within the range of standard Bluetooth transmissions, can create and send a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3459" }, { "category": "external", "summary": "RHBZ#1663176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3459", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3459" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3459" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_GET_CONF_OPT" }, { "cve": "CVE-2019-3460", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1663179" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of logical link control and adaptation protocol (L2CAP), part of the Bluetooth stack in the l2cap_parse_conf_rsp and l2cap_parse_conf_req functions. An attacker with physical access within the range of standard Bluetooth transmission can create a specially crafted packet. The response to this specially crafted packet can contain part of the kernel stack which can be used in a further attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3460" }, { "category": "external", "summary": "RHBZ#1663179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1663179" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3460", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3460" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3460" } ], "release_date": "2019-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "- Disabling the bluetooth hardware in the bios.\n- Prevent loading of the bluetooth kernel modules.\n- Disable the bluetooth connection by putting the system in \"airport\" mode.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Heap address information leak while using L2CAP_PARSE_CONF_RSP" }, { "acknowledgments": [ { "names": [ "Andrea Spagnolo", "Matteo Croce", "Natale Vinto" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3874", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1686373" } ], "notes": [ { "category": "description", "text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SCTP socket buffer memory leak leading to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While this issue affects the Linux Kernel in Red Hat Enterprise Linux, and not OpenShift Container Platform (OCP) 3 code directly. OCP 3 makes use of CGroups in the Kernel to measure and report on the amount of system resources used by an end user application.\n\nThe default Security Context Constraints (SCC) in OpenShift Container Platform 3.x disallow an end user from running a container as root. Also a check is performed by the OCP 3 Installer to ensure SELinux is enabled, [1].\n\n[1] https://github.com/openshift/openshift-ansible/blob/006fb14e9a28df9bd1a58ac376bbdf3eba50fa51/roles/openshift_node/tasks/main.yml#L3", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3874" }, { "category": "external", "summary": "RHBZ#1686373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3874", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3874" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3874" }, { "category": "external", "summary": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594", "url": "https://discuss.kubernetes.io/t/kubernetes-security-announcement-linux-kernel-memory-cgroups-escape-via-sctp-cve-2019-3874/5594" }, { "category": "external", "summary": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u", "url": "https://lore.kernel.org/netdev/20190401113110.GA20717@hmswarspite.think-freely.org/T/#u" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "SELinux prevents a bind of the SCTP socket by a non-root user. \n\nTo mitigate this issue if not using SELinux, or if a Security Context Constraint allows running pods as the root user the \u0027sctp\u0027 module should be blacklisted. Please this this Knowledge Base article for more information on how to blacklist a kernel module. https://access.redhat.com/solutions/41278", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SCTP socket buffer memory leak leading to denial of service" }, { "acknowledgments": [ { "names": [ "Alex Williamson" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3882", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1689426" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service vector through vfio DMA mappings", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3882" }, { "category": "external", "summary": "RHBZ#1689426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1689426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3882", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3882" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3882" } ], "release_date": "2019-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service vector through vfio DMA mappings" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "acknowledgments": [ { "names": [ "Felix Wilhelm" ], "organization": "Google" } ], "cve": "CVE-2019-7222", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1671930" } ], "notes": [ { "category": "description", "text": "An information leakage issue was found in the way Linux kernel\u0027s KVM hypervisor handled page fault exceptions while emulating instructions like VMXON, VMCLEAR, VMPTRLD, and VMWRITE with memory address as an operand. It occurs if the operand is a mmio address, as the returned exception object holds uninitialized stack memory contents. A guest user/process could use this flaw to leak host\u0027s stack memory contents to a guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: leak of uninitialized stack contents to guest", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 7. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nNote:- Impact on Red Hat Enterprise Linux 7 kernel is limited, as it requires that nested virtualization feature is enabled on a system. Nested Virtualization feature is available only as - Technology Preview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-7222" }, { "category": "external", "summary": "RHBZ#1671930", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671930" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-7222", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7222" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-7222" } ], "release_date": "2019-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: KVM: leak of uninitialized stack contents to guest" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "cve": "CVE-2019-10207", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1733874" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s Bluetooth implementation of UART. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null-pointer dereference in hci_uart_set_flow_control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10207" }, { "category": "external", "summary": "RHBZ#1733874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1733874" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10207", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10207" } ], "release_date": "2019-07-29T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: null-pointer dereference in hci_uart_set_flow_control" }, { "cve": "CVE-2019-10638", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-07-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1729931" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel derived the IP ID field from a partial kernel space address returned by a net_hash_mix() function. A remote user could observe a weak IP ID generation in this field to track Linux devices.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: weak IP ID generation leads to remote device tracking", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7, 8 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "RHBZ#1729931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1729931" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10638", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10638" }, { "category": "external", "summary": "https://arxiv.org/pdf/1906.10478.pdf", "url": "https://arxiv.org/pdf/1906.10478.pdf" } ], "release_date": "2019-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel: net: weak IP ID generation leads to remote device tracking" }, { "acknowledgments": [ { "names": [ "Andrea Arcangeli" ], "organization": "Red Hat Engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-11599", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2019-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705937" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel where the coredump implementation does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs. This allows local users to obtain sensitive information, cause a denial of service (DoS), or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "RHBZ#1705937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705937" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11599", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11599" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11599" } ], "release_date": "2019-04-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fix race condition between mmget_not_zero()/get_task_mm() and core dumping" }, { "cve": "CVE-2019-11833", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1712072" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of ext4 extent management. The kernel doesn\u0027t correctly initialize memory regions in the extent tree block which may be exported to a local user to obtain sensitive information by reading empty/uninitialized data from the filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fs/ext4/extents.c leads to information disclosure", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a possible information leak of data that existed in the extent tree blocks. While the attacker does not have control of what exists in the blocks prior to this point they may be able to glean confidential information or possibly information that could be used to further another attack.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11833" }, { "category": "external", "summary": "RHBZ#1712072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1712072" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11833", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11833" } ], "release_date": "2019-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: fs/ext4/extents.c leads to information disclosure" }, { "cve": "CVE-2019-11884", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-05-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1709837" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of the Bluetooth Human Interface Device Protocol (HIDP). A local attacker with access permissions to the Bluetooth device can issue an IOCTL which will trigger the do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c.c. This function can leak potentially sensitive information from the kernel stack memory via a HIDPCONNADD command because a name field may not be correctly NULL terminated.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11884" }, { "category": "external", "summary": "RHBZ#1709837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1709837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11884", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11884" } ], "release_date": "2019-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: sensitive information disclosure from kernel stack memory via HIDPCONNADD command" }, { "cve": "CVE-2019-12382", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-05-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1715554" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of Extended Display Identification Data (EDID) technology. A firmware identifier string is duplicated with the kstrdup function, and the allocation may fail under very low memory conditions. An attacker could abuse this flaw by causing a Denial of Service and crashing the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12382" }, { "category": "external", "summary": "RHBZ#1715554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1715554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12382", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12382" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12382" } ], "release_date": "2019-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service" }, { "cve": "CVE-2019-13233", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-07-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727756" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the arch/x86/lib/insn-eval.c function in the Linux kernel. An attacker could corrupt the memory due to a flaw in use-after-free access to an LDT entry caused by a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in arch/x86/lib/insn-eval.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13233" }, { "category": "external", "summary": "RHBZ#1727756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727756" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13233", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13233" } ], "release_date": "2019-07-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in arch/x86/lib/insn-eval.c" }, { "cve": "CVE-2019-13648", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1735630" } ], "notes": [ { "category": "description", "text": "A flaw was found in the PowerPc platform, where the kernel will panic if the transactional memory is disabled. An attacker could use this flaw to panic the system by constructing a signal context through the transactional memory MSR bits set.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13648" }, { "category": "external", "summary": "RHBZ#1735630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735630" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13648", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13648" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648" } ], "release_date": "2019-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service in arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c via sigreturn() system call" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "cve": "CVE-2019-15214", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-08-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1743591" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u2019s core sound driver code. A use-after-free in a race condition between disconnection events could allow a local attacker who can trigger disconnection events (remove or add hardware) to crash the system, corrupt memory, or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in sound/core/init.c and sound/core/info.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15214" }, { "category": "external", "summary": "RHBZ#1743591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1743591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15214", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15214" } ], "release_date": "2019-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the snd module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install snd /bin/true\" \u003e\u003e /etc/modprobe.d/disable-snd.conf \n \nThe system will need to be restarted if the snd modules are loaded. In most circumstances, the snd kernel modules will be unable to be unloaded while they are is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in sound/core/init.c and sound/core/info.c" }, { "cve": "CVE-2019-15666", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1747334" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. When xfrm policy removal occurs a system crash could occur. These policy changes generally occur through the ip command or a netlink socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds array access in __xfrm_policy_unlink", "title": "Vulnerability summary" }, { "category": "other", "text": "A local privileged user (with CAP_NET_ADMIN or root) is required to exploit this condition. With this limitation, this issue is rated as Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15666" }, { "category": "external", "summary": "RHBZ#1747334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1747334" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15666", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15666" } ], "release_date": "2019-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds array access in __xfrm_policy_unlink" }, { "cve": "CVE-2019-15916", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750813" } ], "notes": [ { "category": "description", "text": "A flaw that allowed an attacker to leak kernel memory was found in the network subsystem where an attacker with permissions to create tun/tap devices can create a denial of service and panic the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15916" }, { "category": "external", "summary": "RHBZ#1750813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750813" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15916", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15916" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15916" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak in register_queue_kobjects() in net/core/net-sysfs.c leads to denial of service" }, { "cve": "CVE-2019-15919", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-09-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750410" } ], "notes": [ { "category": "description", "text": "An flaw was discovered in the Linux kernel\u0027s CIFS client implementation. While issuing an SMB2_write, a value can be used after it was intended to be freed when CIFS function tracing is enabled. Even though the data is used after being freed, using it to for privilege escalation does not seem possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15919" }, { "category": "external", "summary": "RHBZ#1750410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750410" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15919", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15919" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the CIFS module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n # echo \"install cifs /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c" }, { "cve": "CVE-2019-15920", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760864" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernel\u0027s implementation of the CIFS protocol. The SMB2_read function has a possible use-after-free when CIFS function tracing is enabled. While data is used after being freed, it is has not been determined how it could be used for privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free information leak in SMB2_read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15920" }, { "category": "external", "summary": "RHBZ#1760864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15920", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15920" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "As the CIFS module will be auto-loaded when required, its use can be disabled \nby preventing the module from loading with the following instructions:\n\n # echo \"install cifs /bin/true\" \u003e\u003e /etc/modprobe.d/disable-cifs.conf \n \nThe system will need to be restarted if the CIFS modules are loaded. In most circumstances, the CIFS kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free information leak in SMB2_read" }, { "cve": "CVE-2019-15921", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2019-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760958" } ], "notes": [ { "category": "description", "text": "A flaw was found in the genl_register_family function in the Linux kernel. An attacker able to induce the error conditions could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access). The generic netlink is a way for kernel modues to easily communicate with userspace using netlink. genl_register_family is thus called by kernel modules (code) only and it\u0027s hard for an attacker to invoke (module reloads?) it let alone fail on the right place.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15921" }, { "category": "external", "summary": "RHBZ#1760958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760958" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15921", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15921" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: memory leak in genl_register_family() in net/netlink/genetlink.c" }, { "cve": "CVE-2019-15924", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2019-10-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1763869" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the fm10k driver in the Linux kernel reacted to memory-related errors during driver initialization. This flaw allows a local attacker to cause a denial of service and crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the low memory conditions needed to trigger this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15924" }, { "category": "external", "summary": "RHBZ#1763869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15924" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "To mitigate this issue, prevent module fm10k from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: null pointer dereference in drivers/net/ethernet/intel/fm10k/fm10k_main.c" }, { "cve": "CVE-2019-15927", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2019-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1759059" } ], "notes": [ { "category": "description", "text": "An out-of-bounds flaw was found in the ALSA usb-audio subsystem in the Linux kernel. An array boundary check was needed to restrict the array size; failing this can cause an out-of-bound access problem. Data confidentiality and integrity, as well as system availability, are all threats with this vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15927" }, { "category": "external", "summary": "RHBZ#1759059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15927", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15927" } ], "release_date": "2019-09-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds in function build_audio_procunit in sound/usb/mixer.c" }, { "cve": "CVE-2019-16994", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-09-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1759681" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the sit_init_net function in the Linux kernel handled resource cleanup on errors. This flaw allows an attacker to use the error conditions to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error/resource cleanup code path (system-wide out-of-memory condition, high privileges or physical access).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16994" }, { "category": "external", "summary": "RHBZ#1759681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1759681" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16994", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16994" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16994" } ], "release_date": "2019-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Memory leak in sit_init_net() in net/ipv6/sit.c" }, { "cve": "CVE-2019-20811", "cwe": { "id": "CWE-460", "name": "Improper Cleanup on Thrown Exception" }, "discovery_date": "2020-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1846439" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the rx_queue_add_kobject and netdev_queue_add_kobject functions in the Linux kernel handled refcounting of certain objects. This flaw allows a local user who can trigger the error code path to use this vulnerability to disturb the integrity of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net-sysfs: *_queue_add_kobject refcount issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Low impact because of the preconditions needed to trigger the error code path (privileges).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "RHBZ#1846439", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1846439" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20811" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e" } ], "release_date": "2019-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: net-sysfs: *_queue_add_kobject refcount issue" }, { "cve": "CVE-2019-25160", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2024-02-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266290" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel. An out-of-bounds (OOB) memory access flaw exists in the netlabel driver module. This may lead to a crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds memory accesses in netlabel", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has protection mechanisms in place against buffer overflows, such as FORTIFY_SOURCE, Position Independent Executables or Stack Smashing Protection.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-25160" }, { "category": "external", "summary": "RHBZ#2266290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266290" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-25160", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-25160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-25160" } ], "release_date": "2024-02-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: out-of-bounds memory accesses in netlabel" }, { "cve": "CVE-2020-10720", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-12-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1781204" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of GRO. This flaw allows an attacker with local access to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is rated as having Moderate impact because it appears to be limited to only to a crash.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-10720" }, { "category": "external", "summary": "RHBZ#1781204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1781204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10720", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10720" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4270d6795b0580287453ea55974d948393e66ef" } ], "release_date": "2019-12-09T14:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-05T20:56:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "category": "workaround", "details": "Disabling GSO on the cards using ethtool will prevent this codepath from being taken.", "product_ids": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.src", "BaseOS-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "BaseOS-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:bpftool-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-0:4.18.0-147.el8.src", "CRB-8.1.0:kernel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-abi-whitelists-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-cross-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-core-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debug-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-debuginfo-common-aarch64-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-debuginfo-common-ppc64le-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-debuginfo-common-s390x-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-debuginfo-common-x86_64-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-doc-0:4.18.0-147.el8.noarch", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-headers-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-modules-extra-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-tools-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:kernel-tools-libs-devel-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:kernel-zfcpdump-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-core-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-devel-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-0:4.18.0-147.el8.s390x", "CRB-8.1.0:kernel-zfcpdump-modules-extra-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:perf-debuginfo-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-0:4.18.0-147.el8.x86_64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.aarch64", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.ppc64le", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.s390x", "CRB-8.1.0:python3-perf-debuginfo-0:4.18.0-147.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free read in napi_gro_frags() in the Linux kernel" } ] }
rhsa-2020:0204
Vulnerability from csaf_redhat
Published
2020-01-22 21:26
Modified
2025-08-03 19:15
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* Kernel: page cache side channel attacks (CVE-2019-5489)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport TCP follow-up for small buffers (BZ#1739184)
* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)
* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)
* block: blk-mq improvement (BZ#1780567)
* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)
* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)
* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport TCP follow-up for small buffers (BZ#1739184)\n\n* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)\n\n* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)\n\n* block: blk-mq improvement (BZ#1780567)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)\n\n* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0204", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0204.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-03T19:15:48+00:00", "generator": { "date": "2025-08-03T19:15:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2020:0204", "initial_release_date": "2020-01-22T21:26:18+00:00", "revision_history": [ { "date": "2020-01-22T21:26:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-22T21:26:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T19:15:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.15.1.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.15.1.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" }, { "acknowledgments": [ { "names": [ "Huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-14816", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1744149" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s Marvell WiFi chip driver. Where, while parsing vendor-specific informational attributes, an attacker on the same WiFi physical network segment could cause a system crash, resulting in a denial of service, or potentially execute arbitrary code. This flaw affects the network interface at the most basic level meaning the attacker only needs to affiliate with the same network device as the vulnerable system to create an attack path.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14816" }, { "category": "external", "summary": "RHBZ#1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14816", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a" } ], "release_date": "2019-08-28T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no mitigation to the flaw, if you are able to disable wireless and your system is able to work this will be a temporary mitigation until a kernel update is available for installation.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "acknowledgments": [ { "names": [ "Huangwen and Wang Qize" ], "organization": "ADLab of VenusTech" } ], "cve": "CVE-2019-14901", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1773519" } ], "notes": [ { "category": "description", "text": "A heap overflow flaw was found in the Linux kernel\u0027s Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in marvell/mwifiex/tdls.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14901" }, { "category": "external", "summary": "RHBZ#1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14901", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901" } ], "release_date": "2019-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in marvell/mwifiex/tdls.c" } ] }
rhsa-2019:3055
Vulnerability from csaf_redhat
Published
2019-10-16 06:44
Modified
2025-08-02 11:12
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)
* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fixes:
* gfs2: Fix iomap write page reclaim deadlock (BZ#1737373)
* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740178)
* high update_cfs_rq_blocked_load contention (BZ#1740180)
* [Hyper-V][RHEL 7] kdump fails to start on a Hyper-V guest of Windows Server 2019. (BZ#1740188)
* kvm: backport cpuidle-haltpoll driver (BZ#1740192)
* Growing unreclaimable slab memory (BZ#1741920)
* [bnx2x] ping failed from pf to vf which has been attached to vm (BZ#1741926)
* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with > 240 vCPUs (i.e., when in x2APIC mode) (BZ#1743324)
* Macsec: inbound MACSEC frame is unexpectedly dropped with InPktsNotValid (BZ#1744442)
* RHEL 7.7 Beta - Hit error when trying to run nvme connect with IPv6 address (BZ#1744443)
* RHEL 7.6 SS4 - Paths lost when running straight I/O on NVMe/RoCE system (BZ#1744444)
* NFSv4.0 client sending a double CLOSE (leading to EIO application failure) (BZ#1744946)
* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but the VM was unavailable for 2 hours (BZ#1748239)
* NFS client autodisconnect timer may fire immediately after TCP connection setup and may cause DoS type reconnect problem in complex network environments (BZ#1749290)
* [Inspur] RHEL7.6 ASPEED graphic card display issue (BZ#1749296)
* Allows macvlan to operated correctly over the active-backup mode to support bonding events. (BZ#1751579)
* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1752421)
Users of kernel are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c (CVE-2018-20856)\n\n* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fixes:\n\n* gfs2: Fix iomap write page reclaim deadlock (BZ#1737373)\n\n* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740178)\n\n* high update_cfs_rq_blocked_load contention (BZ#1740180)\n\n* [Hyper-V][RHEL 7] kdump fails to start on a Hyper-V guest of Windows Server 2019. (BZ#1740188)\n\n* kvm: backport cpuidle-haltpoll driver (BZ#1740192)\n\n* Growing unreclaimable slab memory (BZ#1741920)\n\n* [bnx2x] ping failed from pf to vf which has been attached to vm (BZ#1741926)\n\n* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with \u003e 240 vCPUs (i.e., when in x2APIC mode) (BZ#1743324)\n\n* Macsec: inbound MACSEC frame is unexpectedly dropped with InPktsNotValid (BZ#1744442)\n\n* RHEL 7.7 Beta - Hit error when trying to run nvme connect with IPv6 address (BZ#1744443)\n\n* RHEL 7.6 SS4 - Paths lost when running straight I/O on NVMe/RoCE system (BZ#1744444)\n\n* NFSv4.0 client sending a double CLOSE (leading to EIO application failure) (BZ#1744946)\n\n* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but the VM was unavailable for 2 hours (BZ#1748239)\n\n* NFS client autodisconnect timer may fire immediately after TCP connection setup and may cause DoS type reconnect problem in complex network environments (BZ#1749290)\n\n* [Inspur] RHEL7.6 ASPEED graphic card display issue (BZ#1749296)\n\n* Allows macvlan to operated correctly over the active-backup mode to support bonding events. (BZ#1751579)\n\n* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1752421)\n\nUsers of kernel are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3055", "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1738705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738705" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3055.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-02T11:12:25+00:00", "generator": { "date": "2025-08-02T11:12:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:3055", "initial_release_date": "2019-10-16T06:44:23+00:00", "revision_history": [ { "date": "2019-10-16T06:44:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-16T06:44:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-02T11:12:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.4.1.el7.src", "product_id": "kernel-0:3.10.0-1062.4.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.4.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.4.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x", "product_id": "perf-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "perf-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.src", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.src", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.src", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20856", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-07-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1738705" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s block driver implementation (blk_drain_queue() function) where a use-after-free condition could be triggered while draining the outstanding command queue in the systems block device subsystem. An attacker could use this flaw to crash the system or corrupt local memory, which may lead to privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20856" }, { "category": "external", "summary": "RHBZ#1738705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20856", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20856" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20856" } ], "release_date": "2019-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T06:44:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3055" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free in __blk_drain_queue() function in block/blk-core.c" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-3846", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1713059" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s Marvell wifi chip driver. A heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c allows remote attackers to cause a denial of service(system crash) or execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is currently rated as Important as it is possible for an attacker to setup a wifi access point with identical configuration in another location and intercept have the system auto connect and possibly be exploited.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3846" }, { "category": "external", "summary": "RHBZ#1713059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3846", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3846" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846" }, { "category": "external", "summary": "https://seclists.org/oss-sec/2019/q2/133", "url": "https://seclists.org/oss-sec/2019/q2/133" } ], "release_date": "2019-05-30T12:53:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T06:44:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "category": "workaround", "details": "This flaw requires a system with marvell wifi network card to be attempting to connect to a attacker controlled wifi network. A temporary mitigation may be to only connect to known-good networks via wifi, or connect to a network via ethernet. Alternatively if wireless networking is not used the mwifiex kernel module can be blacklisted to prevent misuse of the vulnerable code.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T06:44:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-16T06:44:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3055" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" } ] }
opensuse-su-2019:1757-1
Vulnerability from csaf_opensuse
Published
2019-07-20 06:26
Modified
2019-07-20 06:26
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The openSUSE Leap 15.1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: A device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575).
- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).
- CVE-2019-13233: In arch/x86/lib/insn-eval.c there was a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation (bnc#1140454).
- CVE-2018-20836: There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).
- CVE-2019-10126: A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might have lead to memory corruption and possibly other consequences (bnc#1136935).
- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1133738).
- CVE-2019-12817: arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected (bnc#1138263).
- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel. There was an unchecked kstrdup of prop->name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).
- CVE-2018-16871: A NULL pointer dereference due to an anomalized NFS message sequence was fixed. (bnc#1137103).
The following non-security bugs were fixed:
- 6lowpan: Off by one handling ->nexthdr (bsc#1051510).
- Abort file_remove_privs() for non-reg. files (bsc#1140888).
- ACPICA: Clear status of GPEs on first direct enable (bsc#1111666).
- ACPI: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).
- ACPI: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#1051510).
- af_key: unconditionally clone on broadcast (bsc#1051510).
- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).
- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).
- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).
- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).
- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).
- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).
- alsa: usb-audio: Fix parse of UAC2 Extension Units (bsc#1111666).
- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).
- apparmor: enforce nullbyte at end of tag string (bsc#1051510).
- ASoC: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).
- audit: fix a memory leak bug (bsc#1051510).
- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
- blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).
- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).
- bpf, devmap: Add missing bulk queue free (bsc#1109837).
- bpf, devmap: Add missing RCU read lock on flush (bsc#1109837).
- bpf, devmap: Fix premature entry free on destroying map (bsc#1109837).
- bpf: devmap: fix use-after-free Read in __dev_map_entry_free (bsc#1109837).
- bpf: lpm_trie: check left child of last leftmost node for NULL (bsc#1109837).
- bpf: sockmap fix msg->sg.size account on ingress skb (bsc#1109837).
- bpf: sockmap, fix use after free from sleep in psock backlog workqueue (bsc#1109837).
- bpf: sockmap remove duplicate queue free (bsc#1109837).
- bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (bsc#1109837).
- can: af_can: Fix error path of can_init() (bsc#1051510).
- can: flexcan: fix timeout when set small bitrate (bsc#1051510).
- can: purge socket error queue on sock destruct (bsc#1051510).
- ceph: factor out ceph_lookup_inode() (bsc#1138681).
- ceph: fix NULL pointer deref when debugging is enabled (bsc#1138681).
- ceph: fix potential use-after-free in ceph_mdsc_build_path (bsc#1138681).
- ceph: flush dirty inodes before proceeding with remount (bsc#1138681).
- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
- ceph: print inode number in __caps_issued_mask debugging messages (bsc#1138681).
- ceph: quota: fix quota subdir mounts (bsc#1138681).
- ceph: remove duplicated filelock ref increase (bsc#1138681).
- cfg80211: fix memory leak of wiphy device name (bsc#1051510).
- clk: rockchip: Turn on 'aclk_dmac1' for suspend on rk3288 (bsc#1051510).
- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).
- coresight: etb10: Fix handling of perf mode (bsc#1051510).
- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
- cpu/topology: Export die_id (jsc#SLE-5454).
- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).
- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
- crypto: user - prevent operating on larval algorithms (bsc#1133401).
- dax: Fix xarray entry association for mixed mappings (bsc#1140893).
- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).
- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
- doc: Cope with the deprecation of AutoReporter (bsc#1051510).
- Documentation/ABI: Document umwait control sysfs interfaces (jsc#SLE-5187).
- Documentation: DMA-API: fix a function name of max_mapping_size (bsc#1140954).
- Do not restrict NFSv4.2 on openSUSE (bsc#1138719).
- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).
- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).
- drivers/base/devres: introduce devm_release_action() (bsc#1103992).
- drivers/base/devres: introduce devm_release_action() (bsc#1103992 FATE#326009).
- drivers/base: Introduce kill_device() (bsc#1139865).
- drivers/base: kABI fixes for struct device_private (bsc#1106383).
- drivers: depend on HAS_IOMEM for devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).
- drivers: fix a typo in the kernel doc for devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).
- Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).
- drivers: provide devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).
- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in 'rio_dma_transfer()' (bsc#1051510).
- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).
- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).
- drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).
- drm/amd/powerplay: use hardware fan control if no powerplay fan table (bsc#1111666).
- drm/arm/hdlcd: Actually validate CRTC modes (bsc#1111666).
- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
- drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times (bsc#1111666).
- drm/etnaviv: add missing failure path to destroy suballoc (bsc#1111666).
- drm/fb-helper: generic: Do not take module ref for fbcon (bsc#1111666).
- drm: Fix drm_release() and device unplug (bsc#1111666).
- drm/i915: Add new AML_ULX support list (jsc#SLE-4986).
- drm/i915: Add new ICL PCI ID (jsc#SLE-4986).
- drm/i915/aml: Add new Amber Lake PCI ID (jsc#SLE-4986).
- drm/i915: Apply correct ddi translation table for AML device (jsc#SLE-4986).
- drm/i915: Attach the pci match data to the device upon creation (jsc#SLE-4986).
- drm/i915/cfl: Adding another PCI Device ID (jsc#SLE-4986).
- drm/i915/cml: Add CML PCI IDS (jsc#SLE-4986).
- drm/i915/dmc: protect against reading random memory (bsc#1051510).
- drm/i915: Fix uninitialized mask in intel_device_info_subplatform_init (jsc#SLE-4986).
- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
- drm/i915/icl: Adding few more device IDs for Ice Lake (jsc#SLE-4986).
- drm/i915: Introduce concept of a sub-platform (jsc#SLE-4986).
- drm/i915: Mark AML 0x87CA as ULX (jsc#SLE-4986).
- drm/i915: Move final cleanup of drm_i915_private to i915_driver_destroy (jsc#SLE-4986).
- drm/i915: Remove redundant device id from IS_IRONLAKE_M macro (jsc#SLE-4986).
- drm/i915: Split Pineview device info into desktop and mobile (jsc#SLE-4986).
- drm/i915: Split some PCI ids into separate groups (jsc#SLE-4986).
- drm/i915: start moving runtime device info to a separate struct (jsc#SLE-4986).
- drm/imx: notify drm core before sending event during crtc disable (bsc#1111666).
- drm/imx: only send event on crtc disable if kept disabled (bsc#1111666).
- drm: panel-orientation-quirks: Add quirk for GPD MicroPC (bsc#1111666).
- drm: panel-orientation-quirks: Add quirk for GPD pocket2 (bsc#1111666).
- drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1111666).
- drm/vmwgfx: Use the backdoor port if the HB port is not available (bsc#1111666).
- EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
- ext4: do not delete unlinked inode from orphan list on failed truncate (bsc#1140891).
- failover: allow name change on IFF_UP slave interfaces (bsc#1109837).
- fs: hugetlbfs: fix hwpoison reserve accounting (bsc#1139712)
- fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).
- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).
- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#1140887).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995 fate#323487).
- genirq: Prevent use-after-free and work list corruption (bsc#1051510).
- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).
- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
- gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).
- hugetlbfs: dirty pages as they are added to pagecache (git fixes (mm/hugetlbfs)).
- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes (mm/hugetlbfs)).
- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).
- hwmon: (k10temp) 27C Offset needed for Threadripper2 (FATE#327735).
- hwmon: (k10temp) Add Hygon Dhyana support (FATE#327735).
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics (FATE#327735).
- hwmon: (k10temp) Add support for family 17h (FATE#327735).
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (FATE#327735).
- hwmon: (k10temp) Add support for temperature offsets (FATE#327735).
- hwmon: (k10temp) Add temperature offset for Ryzen 1900X (FATE#327735).
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (FATE#327735).
- hwmon: (k10temp) Correct model name for Ryzen 1600X (FATE#327735).
- hwmon: (k10temp) Display both Tctl and Tdie (FATE#327735).
- hwmon: (k10temp) Fix reading critical temperature register (FATE#327735).
- hwmon: (k10temp) Make function get_raw_temp static (FATE#327735).
- hwmon: (k10temp) Move chip specific code into probe function (FATE#327735).
- hwmon: (k10temp) Only apply temperature offset if result is positive (FATE#327735).
- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (FATE#327735).
- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (FATE#327735).
- hwmon: (k10temp) Use API function to access System Management Network (FATE#327735).
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (FATE#327735).
- i2c: acorn: fix i2c warning (bsc#1135642).
- i2c: mlxcpld: Add support for extended transaction length for i2c-mlxcpld (bsc#1112374).
- i2c: mlxcpld: Add support for smbus block read transaction (bsc#1112374).
- i2c: mlxcpld: Allow configurable adapter id for mlxcpld (bsc#1112374).
- i2c: mlxcpld: Fix adapter functionality support callback (bsc#1112374).
- i2c: mlxcpld: Fix wrong initialization order in probe (bsc#1112374).
- i2c: mux: mlxcpld: simplify code to reach the adapter (bsc#1112374).
- i2c-piix4: Add Hygon Dhyana SMBus support (FATE#327735).
- IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state (bsc#1114685 FATE#325854).
- IB/hfi1: Create inline to get extended headers (bsc#1114685 FATE#325854).
- IB/hfi1: Validate fault injection opcode user input (bsc#1114685 FATE#325854).
- IB/mlx5: Verify DEVX general object type correctly (bsc#1103991 FATE#326007).
- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).
- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).
- iommu/amd: Make iommu_disable safer (bsc#1140955).
- iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).
- iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).
- iommu/arm-smmu-v3: Fix big-endian CMD_SYNC writes (bsc#1111666).
- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#1051510).
- iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#1051510).
- iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).
- iommu: Use right function to get group for device (bsc#1140958).
- iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#1140959).
- iommu/vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (bsc#1140960).
- iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).
- iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).
- iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).
- iov_iter: Fix build error without CONFIG_CRYPTO (bsc#1111666).
- ipv6: fib: Do not assume only nodes hold a reference on routes (bsc#1138732).
- irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (bsc#1051510).
- irqchip/mbigen: Do not clear eventid when freeing an MSI (bsc#1051510).
- ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw (bsc#1140228).
- kabi fixup blk_mq_register_dev() (bsc#1140637).
- kabi: Mask no_vf_scan in struct pci_dev (jsc#SLE-5803 FATE#327056).
- kabi workaround for asus-wmi changes (bsc#1051510).
- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).
- kvm: x86: fix return value for reserved EFER (bsc#1140992).
- kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID (bsc#1114279).
- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).
- kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#1140972).
- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).
- libceph: assign cookies in linger_submit() (bsc#1135897).
- libceph: check reply num_data_items in setup_request_data() (bsc#1135897).
- libceph: do not consume a ref on pagelist in ceph_msg_data_add_pagelist() (bsc#1135897).
- libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (bsc#1135897).
- libceph: introduce alloc_watch_request() (bsc#1135897).
- libceph: introduce ceph_pagelist_alloc() (bsc#1135897).
- libceph: preallocate message data items (bsc#1135897).
- libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897). This feature was requested for SLE15 but aws reverted in packaging and master.
- libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).
- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).
- mac80211: drop robust management frames from unknown TA (bsc#1051510).
- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).
- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
- mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).
- mISDN: make sure device name is NUL terminated (bsc#1051510).
- mlxsw: core: Add API for QSFP module temperature thresholds reading (bsc#1112374).
- mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (bsc#1112374).
- mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning (bsc#1112374).
- mlxsw: core: Move ethtool module callbacks to a common location (bsc#1112374).
- mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM (bsc#1112374).
- mlxsw: pci: Reincrease PCI reset timeout (bsc#1112374).
- mlxsw: reg: Add Management Temperature Bulk Register (bsc#1112374).
- mlxsw: spectrum_flower: Fix TOS matching (bsc#1112374).
- mlxsw: spectrum: Move QSFP EEPROM definitions to common location (bsc#1112374).
- mlxsw: spectrum: Put MC TCs into DWRR mode (bsc#1112374).
- mmc: core: complete HS400 before checking status (bsc#1111666).
- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).
- mm/devm_memremap_pages: introduce devm_memunmap_pages (bsc#1103992 FATE#326009).
- mm: fix race on soft-offlining free huge pages (bsc#1139712).
- mm: hugetlb: delete dequeue_hwpoisoned_huge_page() (bsc#1139712).
- mm: hugetlb: prevent reuse of hwpoisoned free hugepages (bsc#1139712).
- mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge (bsc#bsc#1139712).
- mm: hugetlb: soft-offline: dissolve source hugepage after successful migration (bsc#1139712).
- mm: hugetlb: soft_offline: save compound page order before page migration (bsc#1139712)
- mm: hwpoison: change PageHWPoison behavior on hugetlb pages (bsc#1139712).
- mm: hwpoison: dissolve in-use hugepage in unrecoverable memory error (bsc#1139712).
- mm: hwpoison: introduce idenfity_page_state (bsc#1139712).
- mm: hwpoison: introduce memory_failure_hugetlb() (bsc#1139712).
- mm/page_alloc.c: avoid potential NULL pointer dereference (git fixes (mm/pagealloc)).
- mm/page_alloc.c: fix never set ALLOC_NOFRAGMENT flag (git fixes (mm/pagealloc)).
- mm: soft-offline: close the race against page allocation (bsc#1139712).
- mm: soft-offline: dissolve free hugepage if soft-offlined (bsc#1139712).
- mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails (bsc#1139712).
- mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).
- module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate#323487).
- net: core: support XDP generic on stacked devices (bsc#1109837).
- net: do not clear sock->sk early to avoid trouble in strparser (bsc#1103990 FATE#326006).
- net: ena: add ethtool function for changing io queue sizes (bsc#1138879).
- net: ena: add good checksum counter (bsc#1138879).
- net: ena: add handling of llq max tx burst size (bsc#1138879).
- net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1138879).
- net: ena: add newline at the end of pr_err prints (bsc#1138879).
- net: ena: add support for changing max_header_size in LLQ mode (bsc#1138879).
- net: ena: allow automatic fallback to polling mode (bsc#1138879).
- net: ena: allow queue allocation backoff when low on memory (bsc#1138879).
- net: ena: arrange ena_probe() function variables in reverse christmas tree (bsc#1138879).
- net: ena: enable negotiating larger Rx ring size (bsc#1138879).
- net: ena: ethtool: add extra properties retrieval via get_priv_flags (bsc#1138879).
- net: ena: Fix bug where ring allocation backoff stopped too late (bsc#1138879).
- net: ena: fix ena_com_fill_hash_function() implementation (bsc#1138879).
- net: ena: fix: Free napi resources when ena_up() fails (bsc#1138879).
- net: ena: fix incorrect test of supported hash function (bsc#1138879).
- net: ena: fix: set freed objects to NULL to avoid failing future allocations (bsc#1138879).
- net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry (bsc#1138879).
- net: ena: gcc 8: fix compilation warning (bsc#1138879).
- net: ena: improve latency by disabling adaptive interrupt moderation by default (bsc#1138879).
- net: ena: make ethtool show correct current and max queue sizes (bsc#1138879).
- net: ena: optimise calculations for CQ doorbell (bsc#1138879).
- net: ena: remove inline keyword from functions in *.c (bsc#1138879).
- net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring (bsc#1138879).
- net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1138879).
- net: ena: use dev_info_once instead of static variable (bsc#1138879).
- net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set (bsc#1130836).
- net: Fix missing meta data in skb with vlan packet (bsc#1109837).
- net/mlx5: Avoid reloading already removed devices (bsc#1103990 FATE#326006).
- net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (bsc#1103990 FATE#326006).
- net/mlx5e: Fix the max MTU check in case of XDP (bsc#1103990 FATE#326006).
- net/mlx5e: Fix use-after-free after xdp_return_frame (bsc#1103990 FATE#326006).
- net/mlx5e: Rx, Check ip headers sanity (bsc#1103990 FATE#326006).
- net/mlx5e: Rx, Fixup skb checksum for packets with tail padding (bsc#1109837).
- net/mlx5e: XDP, Fix shifted flag index in RQ bitmap (bsc#1103990 FATE#326006).
- net/mlx5: FPGA, tls, hold rcu read lock a bit longer (bsc#1103990 FATE#326006).
- net/mlx5: FPGA, tls, idr remove on flow delete (bsc#1103990 FATE#326006).
- net/mlx5: Set completion EQs as shared resources (bsc#1103991 FATE#326007).
- net/mlx5: Update pci error handler entries and command translation (bsc#1103991 FATE#326007).
- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).
- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
- net: phy: marvell10g: report if the PHY fails to boot firmware (bsc#1119113 FATE#326472).
- net/sched: cbs: Fix error path of cbs_module_init (bsc#1109837).
- net/sched: cbs: fix port_rate miscalculation (bsc#1109837).
- net/tls: avoid NULL pointer deref on nskb->sk in fallback (bsc#1109837).
- net/tls: avoid potential deadlock in tls_set_device_offload_rx() (bsc#1109837).
- net: tls, correctly account for copied bytes with multiple sk_msgs (bsc#1109837).
- net/tls: do not copy negative amounts of data in reencrypt (bsc#1109837).
- net/tls: do not ignore netdev notifications if no TLS features (bsc#1109837).
- net/tls: do not leak IV and record seq when offload fails (bsc#1109837).
- net/tls: do not leak partially sent record in device mode (bsc#1109837).
- net/tls: fix build without CONFIG_TLS_DEVICE (bsc#1109837).
- net/tls: fix copy to fragments in reencrypt (bsc#1109837).
- net/tls: fix page double free on TX cleanup (bsc#1109837).
- net/tls: fix refcount adjustment in fallback (bsc#1109837).
- net/tls: fix state removal with feature flags off (bsc#1109837).
- net/tls: fix the IV leaks (bsc#1109837).
- net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() (bsc#1109837).
- net/tls: replace the sleeping lock around RX resync with a bit lock (bsc#1109837).
- net/udp_gso: Allow TX timestamp with UDP GSO (bsc#1109837).
- new primitive: vmemdup_user() (jsc#SLE-4712 bsc#1136156).
- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
- nfp: bpf: fix static check error through tightening shift amount adjustment (bsc#1109837).
- nfp: flower: add rcu locks when accessing netdev for tunnels (bsc#1109837).
- nl80211: fix station_info pertid memory leak (bsc#1051510).
- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
- nvme: copy MTFA field from identify controller (bsc#1140715).
- nvme-rdma: fix double freeing of async event data (bsc#1120423).
- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).
- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).
- pci: Disable VF decoding before pcibios_sriov_disable() updates resources (jsc#SLE-5803).
- pci: Disable VF decoding before pcibios_sriov_disable() updates resources (jsc#SLE-5803 FATE#327056).
- pci: Do not poll for PME if the device is in D3cold (bsc#1051510).
- pci/IOV: Add flag so platforms can skip VF scanning (jsc#SLE-5803).
- pci/IOV: Add flag so platforms can skip VF scanning (jsc#SLE-5803 FATE#327056).
- pci/IOV: Factor out sriov_add_vfs() (jsc#SLE-5803).
- pci/IOV: Factor out sriov_add_vfs() (jsc#SLE-5803 FATE#327056).
- pci/P2PDMA: fix the gen_pool_add_virt() failure path (bsc#1103992).
- pci/P2PDMA: fix the gen_pool_add_virt() failure path (bsc#1103992 FATE#326009).
- pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).
- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).
- pinctrl/amd: add get_direction handler (bsc#1140463).
- pinctrl/amd: fix gpio irq level in debugfs (bsc#1140463).
- pinctrl/amd: fix masking of GPIO interrupts (bsc#1140463).
- pinctrl/amd: make functions amd_gpio_suspend and amd_gpio_resume static (bsc#1140463).
- pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type (bsc#1140463).
- pinctrl/amd: poll InterruptEnable bits in enable_irq (bsc#1140463).
- platform_data/mlxreg: Add capability field to core platform data (bsc#1112374).
- platform_data/mlxreg: additions for Mellanox watchdog driver (bsc#1112374).
- platform_data/mlxreg: Document fixes for core platform data (bsc#1112374).
- platform/mellanox: Add new ODM system types to mlx-platform (bsc#1112374).
- platform/mellanox: Add TmFifo driver for Mellanox BlueField Soc (bsc#1136333 jsc#SLE-4994).
- platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi (bsc#1051510).
- platform/x86: mlx-platform: Add ASIC hotplug device configuration (bsc#1112374).
- platform/x86: mlx-platform: Add definitions for new registers (bsc#1112374).
- platform/x86: mlx-platform: Add extra CPLD for next generation systems (bsc#1112374).
- platform/x86: mlx-platform: Add LED platform driver activation (bsc#1112374).
- platform/x86: mlx-platform: Add mlxreg-fan platform driver activation (bsc#1112374).
- platform/x86: mlx-platform: Add mlxreg-io platform driver activation (bsc#1112374).
- platform/x86: mlx-platform: Add mlx-wdt platform driver activation (bsc#1112374).
- platform/x86: mlx-platform: Add support for fan capability registers (bsc#1112374).
- platform/x86: mlx-platform: Add support for fan direction register (bsc#1112374).
- platform/x86: mlx-platform: Add support for new VMOD0007 board name (bsc#1112374).
- platform/x86: mlx-platform: Add support for tachometer speed register (bsc#1112374).
- platform/x86: mlx-platform: Add UID LED for the next generation systems (bsc#1112374).
- platform/x86: mlx-platform: Allow mlxreg-io driver activation for more systems (bsc#1112374).
- platform/x86: mlx-platform: Allow mlxreg-io driver activation for new systems (bsc#1112374).
- platform/x86: mlx-platform: Change mlxreg-io configuration for MSN274x systems (bsc#1112374).
- platform/x86: mlx-platform: Convert to use SPDX identifier (bsc#1112374).
- platform/x86: mlx-platform: Fix access mode for fan_dir attribute (bsc#1112374).
- platform/x86: mlx-platform: Fix copy-paste error in mlxplat_init() (bsc#1112374).
- platform/x86: mlx-platform: Fix LED configuration (bsc#1112374).
- platform/x86: mlx-platform: Fix tachometer registers (bsc#1112374).
- platform/x86: mlx-platform: Remove unused define (bsc#1112374).
- platform/x86: mlx-platform: Rename new systems product names (bsc#1112374).
- PM: ACPI/PCI: Resume all devices during hibernation (bsc#1111666).
- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).
- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).
- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).
- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).
- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).
- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).
- ppc64le: enable CONFIG_PPC_DT_CPU_FTRS (jsc#SLE-7159).
- ppp: mppe: Add softdep to arc4 (bsc#1088047).
- ptrace: Fix -$gt;ptracer_cred handling for PTRACE_TRACEME (git-fixes).
- ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).
- pwm: stm32: Use 3 cells ->of_xlate() (bsc#1111666).
- qedi: Use hwfns and affin_hwfn_idx to get MSI-X vector index (jsc#SLE-4693 bsc#1136462).
- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).
- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).
- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
- qmi_wwan: Fix out-of-bounds read (bsc#1111666).
- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).
- RAS/CEC: Convert the timer callback to a workqueue (bsc#1114279).
- RAS/CEC: Fix binary search function (bsc#1114279).
- rbd: do not assert on writes to snapshots (bsc#1137985 bsc#1138681).
- rdma/ipoib: Allow user space differentiate between valid dev_port (bsc#1103992).
- rdma/ipoib: Allow user space differentiate between valid dev_port (bsc#1103992 FATE#326009).
- rdma/mlx5: Do not allow the user to write to the clock page (bsc#1103991).
- rdma/mlx5: Do not allow the user to write to the clock page (bsc#1103991 FATE#326007).
- rdma/mlx5: Initialize roce port info before multiport master init (bsc#1103991).
- rdma/mlx5: Initialize roce port info before multiport master init (bsc#1103991 FATE#326007).
- rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992).
- rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992 FATE#326009).
- Refresh patches.fixes/scsi-Introduce-scsi_start_queue.patch (bsc#1119532).
- regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).
- Replace the bluetooth fix with the upstream commit (bsc#1135556)
- Reshuffle patches to match series_sort.py
- Revert 'net: ena: ethtool: add extra properties retrieval via get_priv_flags' (bsc#1138879).
- Revert 'net/mlx5e: Enable reporting checksum unnecessary also for L3 packets' (bsc#1103990).
- Revert 'net/mlx5e: Enable reporting checksum unnecessary also for L3 packets' (bsc#1103990 FATE#326006).
- Revert 'Revert 'Drop multiversion(kernel) from the KMP template ()''
- Revert 'Revert 'Drop multiversion(kernel) from the KMP template (fate#323189)
- Revert 's390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).' This broke the build with older gcc instead.
- Revert 'Sign non-x86 kernels when possible (boo#1134303)' This reverts commit bac621c6704610562ebd9e74ae5ad85ca8025681. We do not have reports of this working with all ARM architectures in all cases (boot, kexec, ..) so revert for now.
- Revert 'svm: Fix AVIC incomplete IPI emulation' (bsc#1140133).
- rpm/package-descriptions: fix typo in kernel-azure
- rpm/post.sh: correct typo in err msg (bsc#1137625)
- s390/dasd: fix using offset into zero size array error (bsc#1051510).
- s390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).
- s390/pci: improve bar check (jsc#SLE-5803).
- s390/pci: improve bar check (jsc#SLE-5803 FATE#327056).
- s390/pci: map IOV resources (jsc#SLE-5803).
- s390/pci: map IOV resources (jsc#SLE-5803 FATE#327056).
- s390/pci: skip VF scanning (jsc#SLE-5803).
- s390/pci: skip VF scanning (jsc#SLE-5803 FATE#327056).
- s390/qeth: fix race when initializing the IP address table (bsc#1051510).
- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).
- s390/setup: fix early warning messages (bsc#1051510).
- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
- sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).
- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.
- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes
- scripts/git_sort/git_sort.py: drop old scsi branches
- scsi: aacraid: change event_wait to a completion (jsc#SLE-4710 bsc#1136161).
- scsi: aacraid: change wait_sem to a completion (jsc#SLE-4710 bsc#1136161).
- scsi: aacraid: clean up some indentation and formatting issues (jsc#SLE-4710 bsc#1136161).
- scsi: aacraid: Mark expected switch fall-through (jsc#SLE-4710 bsc#1136161).
- scsi: aacraid: Mark expected switch fall-throughs (jsc#SLE-4710 bsc#1136161).
- scsi: be2iscsi: be_iscsi: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: be_main: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: fix spelling mistake 'Retreiving' -gt; 'Retrieving' (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: lpfc: fix typo (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: remove unused variable dmsg (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: switch to generic DMA API (jsc#SLE-4721 bsc#1136264).
- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
- scsi: csiostor: csio_wr: mark expected switch fall-through (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: drop serial_number usage (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: fix calls to dma_set_mask_and_coherent() (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: fix incorrect dma device in case of vport (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: fix missing data copy in csio_scsi_err_handler() (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: no need to check return value of debugfs_create functions (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: Remove set but not used variable 'pln' (jsc#SLE-4679 bsc#1136343).
- scsi: hpsa: bump driver version (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: check for lv removal (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: clean up two indentation issues (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: correct device id issues (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: correct device resets (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: correct ioaccel2 chaining (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: correct simple mode (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: fix an uninitialized read and dereference of pointer dev (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: mark expected switch fall-throughs (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: remove timeout from TURs (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: switch to generic DMA API (jsc#SLE-4712 bsc#1136156).
- scsi: hpsa: Use vmemdup_user to replace the open code (jsc#SLE-4712 bsc#1136156).
- scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (bsc#1136271).
- scsi: megaraid_sas: correct an info message (bsc#1136271).
- scsi: megaraid_sas: driver version update (bsc#1136271).
- scsi: megaraid_sas: Retry reads of outbound_intr_status reg (bsc#1136271).
- scsi: megaraid_sas: Rework code to get PD and LD list (bsc#1136271).
- scsi: megaraid_sas: Rework device add code in AEN path (bsc#1136271).
- scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (bsc#1136271).
- scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Add flag high_iops_queues (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Add missing breaks in switch statements (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Add support for ATLAS PCIe switch (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Add support for NVMe Switch Adapter (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Affinity high iops queues IRQs to local node (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: change _base_get_msix_index prototype (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Enable interrupt coalescing on high iops (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: fix indentation issue (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Fix kernel panic during expander reset (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Fix typo in request_desript_type (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: function pointers of request descriptor (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Improve the threshold value and introduce module param (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Introduce perf_mode module parameter (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Irq poll to avoid CPU hard lockups (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Load balance to improve performance and avoid soft lockups (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Rename mpi endpoint device ID macro (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: save and use MSI-X index for posting RD (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: simplify interrupt handler (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Update driver version to 27.102.00.00 (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Update driver version to 29.100.00.00 (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Use high iops queues under some circumstances (bsc#1125703,jsc#SLE-4717).
- scsi: qedi: add module param to set ping packet size (jsc#SLE-4693 bsc#1136462).
- scsi: qedi: Add packet filter in light L2 Rx path (jsc#SLE-4693 bsc#1136462).
- scsi: qedi: Check for session online before getting iSCSI TLV data (jsc#SLE-4693 bsc#1136462).
- scsi: qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition (jsc#SLE-4693 bsc#1136462).
- scsi: qedi: Fix spelling mistake 'OUSTANDING' -> 'OUTSTANDING' (jsc#SLE-4693 bsc#1136462).
- scsi: qedi: Move LL2 producer index processing in BH (jsc#SLE-4693 bsc#1136462).
- scsi: qedi: remove set but not used variables 'cdev' and 'udev' (jsc#SLE-4693 bsc#1136462).
- scsi: qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (jsc#SLE-4693 bsc#1136462).
- scsi: qedi: Update driver version to 8.33.0.21 (jsc#SLE-4693 bsc#1136462).
- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).
- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).
- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).
- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).
- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).
- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).
- signal/ptrace: Do not leak unitialized kernel memory with PTRACE_PEEK_SIGINFO (git-fixes).
- smb3: Fix endian warning (bsc#1137884).
- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).
- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
- sort patches to proper position
- squash patches.fixes/tcp-fix-fack_count-accounting-on-tcp_shift_skb_data.patch into patches.fixes/tcp-limit-payload-size-of-sacked-skbs.patch to match what stable backports do
- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).
- staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).
- supported.conf: added mlxbf_tmfifo (bsc#1136333 jsc#SLE-4994)
- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
- sysctl: handle overflow in proc_get_long (bsc#1051510).
- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).
- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
- tools: bpftool: fix infinite loop in map create (bsc#1109837).
- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).
- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).
- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
- tty: max310x: Fix external crystal register setup (bsc#1051510).
- typec: tcpm: fix compiler warning about stupid things (git-fixes).
- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).
- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).
- usbnet: ipheth: fix racing condition (bsc#1051510).
- usb: serial: fix initial-termios handling (bsc#1135642).
- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).
- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).
- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
- usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).
- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).
- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).
- vfio: ccw: only free cp on final interrupt (bsc#1051510).
- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
- x86/amd_nb: Add support for Raven Ridge CPUs (FATE#327735).
- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).
- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).
- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.
- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).
- x86/cpufeatures: Enumerate user wait instructions (jsc#SLE-5187).
- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors (fate#327735).
- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).
- x86/microcode: Fix microcode hotplug state (bsc#1114279).
- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).
- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).
- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).
- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).
- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).
- x86/topology: Define topology_die_id() (jsc#SLE-5454).
- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- x86/umwait: Add sysfs interface to control umwait C0.2 state (jsc#SLE-5187).
- x86/umwait: Add sysfs interface to control umwait maximum time (jsc#SLE-5187).
- x86/umwait: Initialize umwait control values (jsc#SLE-5187).
- xdp: check device pointer before clearing (bsc#1109837).
- {nl,mac}80211: allow 4addr AP operation on crypto controlled devices (bsc#1051510).
Patchnames
openSUSE-2019-1757
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe openSUSE Leap 15.1 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: A device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575).\n- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).\n- CVE-2019-13233: In arch/x86/lib/insn-eval.c there was a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation (bnc#1140454).\n- CVE-2018-20836: There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).\n- CVE-2019-10126: A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might have lead to memory corruption and possibly other consequences (bnc#1136935).\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1133738).\n- CVE-2019-12817: arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel for powerpc has a bug where unrelated processes may be able to read/write to one another\u0027s virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected (bnc#1138263).\n- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel. There was an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).\n- CVE-2018-16871: A NULL pointer dereference due to an anomalized NFS message sequence was fixed. (bnc#1137103).\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: Off by one handling -\u003enexthdr (bsc#1051510).\n- Abort file_remove_privs() for non-reg. files (bsc#1140888).\n- ACPICA: Clear status of GPEs on first direct enable (bsc#1111666).\n- ACPI: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).\n- ACPI: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#1051510).\n- af_key: unconditionally clone on broadcast (bsc#1051510).\n- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).\n- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).\n- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).\n- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).\n- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).\n- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).\n- alsa: usb-audio: Fix parse of UAC2 Extension Units (bsc#1111666).\n- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).\n- apparmor: enforce nullbyte at end of tag string (bsc#1051510).\n- ASoC: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).\n- audit: fix a memory leak bug (bsc#1051510).\n- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).\n- blk-mq: free hw queue\u0027s resource in hctx\u0027s release handler (bsc#1140637).\n- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).\n- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).\n- bpf, devmap: Add missing bulk queue free (bsc#1109837).\n- bpf, devmap: Add missing RCU read lock on flush (bsc#1109837).\n- bpf, devmap: Fix premature entry free on destroying map (bsc#1109837).\n- bpf: devmap: fix use-after-free Read in __dev_map_entry_free (bsc#1109837).\n- bpf: lpm_trie: check left child of last leftmost node for NULL (bsc#1109837).\n- bpf: sockmap fix msg-\u003esg.size account on ingress skb (bsc#1109837).\n- bpf: sockmap, fix use after free from sleep in psock backlog workqueue (bsc#1109837).\n- bpf: sockmap remove duplicate queue free (bsc#1109837).\n- bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (bsc#1109837).\n- can: af_can: Fix error path of can_init() (bsc#1051510).\n- can: flexcan: fix timeout when set small bitrate (bsc#1051510).\n- can: purge socket error queue on sock destruct (bsc#1051510).\n- ceph: factor out ceph_lookup_inode() (bsc#1138681).\n- ceph: fix NULL pointer deref when debugging is enabled (bsc#1138681).\n- ceph: fix potential use-after-free in ceph_mdsc_build_path (bsc#1138681).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1138681).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).\n- ceph: print inode number in __caps_issued_mask debugging messages (bsc#1138681).\n- ceph: quota: fix quota subdir mounts (bsc#1138681).\n- ceph: remove duplicated filelock ref increase (bsc#1138681).\n- cfg80211: fix memory leak of wiphy device name (bsc#1051510).\n- clk: rockchip: Turn on \u0027aclk_dmac1\u0027 for suspend on rk3288 (bsc#1051510).\n- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).\n- coresight: etb10: Fix handling of perf mode (bsc#1051510).\n- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).\n- cpu/topology: Export die_id (jsc#SLE-5454).\n- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).\n- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).\n- crypto: user - prevent operating on larval algorithms (bsc#1133401).\n- dax: Fix xarray entry association for mixed mappings (bsc#1140893).\n- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).\n- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).\n- doc: Cope with the deprecation of AutoReporter (bsc#1051510).\n- Documentation/ABI: Document umwait control sysfs interfaces (jsc#SLE-5187).\n- Documentation: DMA-API: fix a function name of max_mapping_size (bsc#1140954).\n- Do not restrict NFSv4.2 on openSUSE (bsc#1138719).\n- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).\n- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).\n- drivers/base/devres: introduce devm_release_action() (bsc#1103992).\n- drivers/base/devres: introduce devm_release_action() (bsc#1103992 FATE#326009).\n- drivers/base: Introduce kill_device() (bsc#1139865).\n- drivers/base: kABI fixes for struct device_private (bsc#1106383).\n- drivers: depend on HAS_IOMEM for devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).\n- drivers: fix a typo in the kernel doc for devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).\n- Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).\n- drivers: provide devm_platform_ioremap_resource() (bsc#1136333 jsc#SLE-4994).\n- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in \u0027rio_dma_transfer()\u0027 (bsc#1051510).\n- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).\n- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).\n- drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).\n- drm/amd/powerplay: use hardware fan control if no powerplay fan table (bsc#1111666).\n- drm/arm/hdlcd: Actually validate CRTC modes (bsc#1111666).\n- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).\n- drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times (bsc#1111666).\n- drm/etnaviv: add missing failure path to destroy suballoc (bsc#1111666).\n- drm/fb-helper: generic: Do not take module ref for fbcon (bsc#1111666).\n- drm: Fix drm_release() and device unplug (bsc#1111666).\n- drm/i915: Add new AML_ULX support list (jsc#SLE-4986).\n- drm/i915: Add new ICL PCI ID (jsc#SLE-4986).\n- drm/i915/aml: Add new Amber Lake PCI ID (jsc#SLE-4986).\n- drm/i915: Apply correct ddi translation table for AML device (jsc#SLE-4986).\n- drm/i915: Attach the pci match data to the device upon creation (jsc#SLE-4986).\n- drm/i915/cfl: Adding another PCI Device ID (jsc#SLE-4986).\n- drm/i915/cml: Add CML PCI IDS (jsc#SLE-4986).\n- drm/i915/dmc: protect against reading random memory (bsc#1051510).\n- drm/i915: Fix uninitialized mask in intel_device_info_subplatform_init (jsc#SLE-4986).\n- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).\n- drm/i915/icl: Adding few more device IDs for Ice Lake (jsc#SLE-4986).\n- drm/i915: Introduce concept of a sub-platform (jsc#SLE-4986).\n- drm/i915: Mark AML 0x87CA as ULX (jsc#SLE-4986).\n- drm/i915: Move final cleanup of drm_i915_private to i915_driver_destroy (jsc#SLE-4986).\n- drm/i915: Remove redundant device id from IS_IRONLAKE_M macro (jsc#SLE-4986).\n- drm/i915: Split Pineview device info into desktop and mobile (jsc#SLE-4986).\n- drm/i915: Split some PCI ids into separate groups (jsc#SLE-4986).\n- drm/i915: start moving runtime device info to a separate struct (jsc#SLE-4986).\n- drm/imx: notify drm core before sending event during crtc disable (bsc#1111666).\n- drm/imx: only send event on crtc disable if kept disabled (bsc#1111666).\n- drm: panel-orientation-quirks: Add quirk for GPD MicroPC (bsc#1111666).\n- drm: panel-orientation-quirks: Add quirk for GPD pocket2 (bsc#1111666).\n- drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1111666).\n- drm/vmwgfx: Use the backdoor port if the HB port is not available (bsc#1111666).\n- EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).\n- ext4: do not delete unlinked inode from orphan list on failed truncate (bsc#1140891).\n- failover: allow name change on IFF_UP slave interfaces (bsc#1109837).\n- fs: hugetlbfs: fix hwpoison reserve accounting (bsc#1139712) \n- fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).\n- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).\n- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#1140887).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995 fate#323487).\n- genirq: Prevent use-after-free and work list corruption (bsc#1051510).\n- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).\n- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).\n- gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).\n- hugetlbfs: dirty pages as they are added to pagecache (git fixes (mm/hugetlbfs)).\n- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes (mm/hugetlbfs)).\n- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).\n- hwmon: (k10temp) 27C Offset needed for Threadripper2 (FATE#327735).\n- hwmon: (k10temp) Add Hygon Dhyana support (FATE#327735).\n- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics (FATE#327735).\n- hwmon: (k10temp) Add support for family 17h (FATE#327735).\n- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (FATE#327735).\n- hwmon: (k10temp) Add support for temperature offsets (FATE#327735).\n- hwmon: (k10temp) Add temperature offset for Ryzen 1900X (FATE#327735).\n- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (FATE#327735).\n- hwmon: (k10temp) Correct model name for Ryzen 1600X (FATE#327735).\n- hwmon: (k10temp) Display both Tctl and Tdie (FATE#327735).\n- hwmon: (k10temp) Fix reading critical temperature register (FATE#327735).\n- hwmon: (k10temp) Make function get_raw_temp static (FATE#327735).\n- hwmon: (k10temp) Move chip specific code into probe function (FATE#327735).\n- hwmon: (k10temp) Only apply temperature offset if result is positive (FATE#327735).\n- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (FATE#327735).\n- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (FATE#327735).\n- hwmon: (k10temp) Use API function to access System Management Network (FATE#327735).\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (FATE#327735).\n- i2c: acorn: fix i2c warning (bsc#1135642).\n- i2c: mlxcpld: Add support for extended transaction length for i2c-mlxcpld (bsc#1112374).\n- i2c: mlxcpld: Add support for smbus block read transaction (bsc#1112374).\n- i2c: mlxcpld: Allow configurable adapter id for mlxcpld (bsc#1112374).\n- i2c: mlxcpld: Fix adapter functionality support callback (bsc#1112374).\n- i2c: mlxcpld: Fix wrong initialization order in probe (bsc#1112374).\n- i2c: mux: mlxcpld: simplify code to reach the adapter (bsc#1112374).\n- i2c-piix4: Add Hygon Dhyana SMBus support (FATE#327735).\n- IB/hfi1: Clear the IOWAIT pending bits when QP is put into error state (bsc#1114685 FATE#325854).\n- IB/hfi1: Create inline to get extended headers (bsc#1114685 FATE#325854).\n- IB/hfi1: Validate fault injection opcode user input (bsc#1114685 FATE#325854).\n- IB/mlx5: Verify DEVX general object type correctly (bsc#1103991 FATE#326007).\n- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).\n- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).\n- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).\n- iommu/amd: Make iommu_disable safer (bsc#1140955).\n- iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).\n- iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).\n- iommu/arm-smmu-v3: Fix big-endian CMD_SYNC writes (bsc#1111666).\n- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#1051510).\n- iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#1051510).\n- iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).\n- iommu: Use right function to get group for device (bsc#1140958).\n- iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#1140959).\n- iommu/vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (bsc#1140960).\n- iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).\n- iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).\n- iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).\n- iov_iter: Fix build error without CONFIG_CRYPTO (bsc#1111666).\n- ipv6: fib: Do not assume only nodes hold a reference on routes (bsc#1138732).\n- irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (bsc#1051510).\n- irqchip/mbigen: Do not clear eventid when freeing an MSI (bsc#1051510).\n- ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw (bsc#1140228).\n- kabi fixup blk_mq_register_dev() (bsc#1140637).\n- kabi: Mask no_vf_scan in struct pci_dev (jsc#SLE-5803 FATE#327056).\n- kabi workaround for asus-wmi changes (bsc#1051510).\n- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).\n- kvm: x86: fix return value for reserved EFER (bsc#1140992).\n- kvm: x86: Include CPUID leaf 0x8000001e in kvm\u0027s supported CPUID (bsc#1114279).\n- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).\n- kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#1140972).\n- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).\n- libceph: assign cookies in linger_submit() (bsc#1135897).\n- libceph: check reply num_data_items in setup_request_data() (bsc#1135897).\n- libceph: do not consume a ref on pagelist in ceph_msg_data_add_pagelist() (bsc#1135897).\n- libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (bsc#1135897).\n- libceph: introduce alloc_watch_request() (bsc#1135897).\n- libceph: introduce ceph_pagelist_alloc() (bsc#1135897).\n- libceph: preallocate message data items (bsc#1135897).\n- libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897). This feature was requested for SLE15 but aws reverted in packaging and master.\n- libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).\n- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).\n- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).\n- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).\n- mac80211: drop robust management frames from unknown TA (bsc#1051510).\n- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).\n- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).\n- mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).\n- mISDN: make sure device name is NUL terminated (bsc#1051510).\n- mlxsw: core: Add API for QSFP module temperature thresholds reading (bsc#1112374).\n- mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (bsc#1112374).\n- mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning (bsc#1112374).\n- mlxsw: core: Move ethtool module callbacks to a common location (bsc#1112374).\n- mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM (bsc#1112374).\n- mlxsw: pci: Reincrease PCI reset timeout (bsc#1112374).\n- mlxsw: reg: Add Management Temperature Bulk Register (bsc#1112374).\n- mlxsw: spectrum_flower: Fix TOS matching (bsc#1112374).\n- mlxsw: spectrum: Move QSFP EEPROM definitions to common location (bsc#1112374).\n- mlxsw: spectrum: Put MC TCs into DWRR mode (bsc#1112374).\n- mmc: core: complete HS400 before checking status (bsc#1111666).\n- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).\n- mm/devm_memremap_pages: introduce devm_memunmap_pages (bsc#1103992 FATE#326009).\n- mm: fix race on soft-offlining free huge pages (bsc#1139712). \n- mm: hugetlb: delete dequeue_hwpoisoned_huge_page() (bsc#1139712). \n- mm: hugetlb: prevent reuse of hwpoisoned free hugepages (bsc#1139712). \n- mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge (bsc#bsc#1139712). \n- mm: hugetlb: soft-offline: dissolve source hugepage after successful migration (bsc#1139712). \n- mm: hugetlb: soft_offline: save compound page order before page migration (bsc#1139712) \n- mm: hwpoison: change PageHWPoison behavior on hugetlb pages (bsc#1139712). \n- mm: hwpoison: dissolve in-use hugepage in unrecoverable memory error (bsc#1139712). \n- mm: hwpoison: introduce idenfity_page_state (bsc#1139712). \n- mm: hwpoison: introduce memory_failure_hugetlb() (bsc#1139712). \n- mm/page_alloc.c: avoid potential NULL pointer dereference (git fixes (mm/pagealloc)).\n- mm/page_alloc.c: fix never set ALLOC_NOFRAGMENT flag (git fixes (mm/pagealloc)).\n- mm: soft-offline: close the race against page allocation (bsc#1139712). \n- mm: soft-offline: dissolve free hugepage if soft-offlined (bsc#1139712). \n- mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails (bsc#1139712). \n- mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).\n- module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate#323487).\n- net: core: support XDP generic on stacked devices (bsc#1109837).\n- net: do not clear sock-\u003esk early to avoid trouble in strparser (bsc#1103990 FATE#326006).\n- net: ena: add ethtool function for changing io queue sizes (bsc#1138879).\n- net: ena: add good checksum counter (bsc#1138879).\n- net: ena: add handling of llq max tx burst size (bsc#1138879).\n- net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1138879).\n- net: ena: add newline at the end of pr_err prints (bsc#1138879).\n- net: ena: add support for changing max_header_size in LLQ mode (bsc#1138879).\n- net: ena: allow automatic fallback to polling mode (bsc#1138879).\n- net: ena: allow queue allocation backoff when low on memory (bsc#1138879).\n- net: ena: arrange ena_probe() function variables in reverse christmas tree (bsc#1138879).\n- net: ena: enable negotiating larger Rx ring size (bsc#1138879).\n- net: ena: ethtool: add extra properties retrieval via get_priv_flags (bsc#1138879).\n- net: ena: Fix bug where ring allocation backoff stopped too late (bsc#1138879).\n- net: ena: fix ena_com_fill_hash_function() implementation (bsc#1138879).\n- net: ena: fix: Free napi resources when ena_up() fails (bsc#1138879).\n- net: ena: fix incorrect test of supported hash function (bsc#1138879).\n- net: ena: fix: set freed objects to NULL to avoid failing future allocations (bsc#1138879).\n- net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry (bsc#1138879).\n- net: ena: gcc 8: fix compilation warning (bsc#1138879).\n- net: ena: improve latency by disabling adaptive interrupt moderation by default (bsc#1138879).\n- net: ena: make ethtool show correct current and max queue sizes (bsc#1138879).\n- net: ena: optimise calculations for CQ doorbell (bsc#1138879).\n- net: ena: remove inline keyword from functions in *.c (bsc#1138879).\n- net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring (bsc#1138879).\n- net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1138879).\n- net: ena: use dev_info_once instead of static variable (bsc#1138879).\n- net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set (bsc#1130836).\n- net: Fix missing meta data in skb with vlan packet (bsc#1109837).\n- net/mlx5: Avoid reloading already removed devices (bsc#1103990 FATE#326006).\n- net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (bsc#1103990 FATE#326006).\n- net/mlx5e: Fix the max MTU check in case of XDP (bsc#1103990 FATE#326006).\n- net/mlx5e: Fix use-after-free after xdp_return_frame (bsc#1103990 FATE#326006).\n- net/mlx5e: Rx, Check ip headers sanity (bsc#1103990 FATE#326006).\n- net/mlx5e: Rx, Fixup skb checksum for packets with tail padding (bsc#1109837).\n- net/mlx5e: XDP, Fix shifted flag index in RQ bitmap (bsc#1103990 FATE#326006).\n- net/mlx5: FPGA, tls, hold rcu read lock a bit longer (bsc#1103990 FATE#326006).\n- net/mlx5: FPGA, tls, idr remove on flow delete (bsc#1103990 FATE#326006).\n- net/mlx5: Set completion EQs as shared resources (bsc#1103991 FATE#326007).\n- net/mlx5: Update pci error handler entries and command translation (bsc#1103991 FATE#326007).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- net: phy: marvell10g: report if the PHY fails to boot firmware (bsc#1119113 FATE#326472).\n- net/sched: cbs: Fix error path of cbs_module_init (bsc#1109837).\n- net/sched: cbs: fix port_rate miscalculation (bsc#1109837).\n- net/tls: avoid NULL pointer deref on nskb-\u003esk in fallback (bsc#1109837).\n- net/tls: avoid potential deadlock in tls_set_device_offload_rx() (bsc#1109837).\n- net: tls, correctly account for copied bytes with multiple sk_msgs (bsc#1109837).\n- net/tls: do not copy negative amounts of data in reencrypt (bsc#1109837).\n- net/tls: do not ignore netdev notifications if no TLS features (bsc#1109837).\n- net/tls: do not leak IV and record seq when offload fails (bsc#1109837).\n- net/tls: do not leak partially sent record in device mode (bsc#1109837).\n- net/tls: fix build without CONFIG_TLS_DEVICE (bsc#1109837).\n- net/tls: fix copy to fragments in reencrypt (bsc#1109837).\n- net/tls: fix page double free on TX cleanup (bsc#1109837).\n- net/tls: fix refcount adjustment in fallback (bsc#1109837).\n- net/tls: fix state removal with feature flags off (bsc#1109837).\n- net/tls: fix the IV leaks (bsc#1109837).\n- net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() (bsc#1109837).\n- net/tls: replace the sleeping lock around RX resync with a bit lock (bsc#1109837).\n- net/udp_gso: Allow TX timestamp with UDP GSO (bsc#1109837).\n- new primitive: vmemdup_user() (jsc#SLE-4712 bsc#1136156).\n- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).\n- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).\n- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).\n- nfp: bpf: fix static check error through tightening shift amount adjustment (bsc#1109837).\n- nfp: flower: add rcu locks when accessing netdev for tunnels (bsc#1109837).\n- nl80211: fix station_info pertid memory leak (bsc#1051510).\n- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).\n- nvme: copy MTFA field from identify controller (bsc#1140715).\n- nvme-rdma: fix double freeing of async event data (bsc#1120423).\n- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).\n- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).\n- pci: Disable VF decoding before pcibios_sriov_disable() updates resources (jsc#SLE-5803).\n- pci: Disable VF decoding before pcibios_sriov_disable() updates resources (jsc#SLE-5803 FATE#327056).\n- pci: Do not poll for PME if the device is in D3cold (bsc#1051510).\n- pci/IOV: Add flag so platforms can skip VF scanning (jsc#SLE-5803).\n- pci/IOV: Add flag so platforms can skip VF scanning (jsc#SLE-5803 FATE#327056).\n- pci/IOV: Factor out sriov_add_vfs() (jsc#SLE-5803).\n- pci/IOV: Factor out sriov_add_vfs() (jsc#SLE-5803 FATE#327056).\n- pci/P2PDMA: fix the gen_pool_add_virt() failure path (bsc#1103992).\n- pci/P2PDMA: fix the gen_pool_add_virt() failure path (bsc#1103992 FATE#326009).\n- pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).\n- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).\n- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).\n- pinctrl/amd: add get_direction handler (bsc#1140463).\n- pinctrl/amd: fix gpio irq level in debugfs (bsc#1140463).\n- pinctrl/amd: fix masking of GPIO interrupts (bsc#1140463).\n- pinctrl/amd: make functions amd_gpio_suspend and amd_gpio_resume static (bsc#1140463).\n- pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type (bsc#1140463).\n- pinctrl/amd: poll InterruptEnable bits in enable_irq (bsc#1140463).\n- platform_data/mlxreg: Add capability field to core platform data (bsc#1112374).\n- platform_data/mlxreg: additions for Mellanox watchdog driver (bsc#1112374).\n- platform_data/mlxreg: Document fixes for core platform data (bsc#1112374).\n- platform/mellanox: Add new ODM system types to mlx-platform (bsc#1112374).\n- platform/mellanox: Add TmFifo driver for Mellanox BlueField Soc (bsc#1136333 jsc#SLE-4994).\n- platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi (bsc#1051510).\n- platform/x86: mlx-platform: Add ASIC hotplug device configuration (bsc#1112374).\n- platform/x86: mlx-platform: Add definitions for new registers (bsc#1112374).\n- platform/x86: mlx-platform: Add extra CPLD for next generation systems (bsc#1112374).\n- platform/x86: mlx-platform: Add LED platform driver activation (bsc#1112374).\n- platform/x86: mlx-platform: Add mlxreg-fan platform driver activation (bsc#1112374).\n- platform/x86: mlx-platform: Add mlxreg-io platform driver activation (bsc#1112374).\n- platform/x86: mlx-platform: Add mlx-wdt platform driver activation (bsc#1112374).\n- platform/x86: mlx-platform: Add support for fan capability registers (bsc#1112374).\n- platform/x86: mlx-platform: Add support for fan direction register (bsc#1112374).\n- platform/x86: mlx-platform: Add support for new VMOD0007 board name (bsc#1112374).\n- platform/x86: mlx-platform: Add support for tachometer speed register (bsc#1112374).\n- platform/x86: mlx-platform: Add UID LED for the next generation systems (bsc#1112374).\n- platform/x86: mlx-platform: Allow mlxreg-io driver activation for more systems (bsc#1112374).\n- platform/x86: mlx-platform: Allow mlxreg-io driver activation for new systems (bsc#1112374).\n- platform/x86: mlx-platform: Change mlxreg-io configuration for MSN274x systems (bsc#1112374).\n- platform/x86: mlx-platform: Convert to use SPDX identifier (bsc#1112374).\n- platform/x86: mlx-platform: Fix access mode for fan_dir attribute (bsc#1112374).\n- platform/x86: mlx-platform: Fix copy-paste error in mlxplat_init() (bsc#1112374).\n- platform/x86: mlx-platform: Fix LED configuration (bsc#1112374).\n- platform/x86: mlx-platform: Fix tachometer registers (bsc#1112374).\n- platform/x86: mlx-platform: Remove unused define (bsc#1112374).\n- platform/x86: mlx-platform: Rename new systems product names (bsc#1112374).\n- PM: ACPI/PCI: Resume all devices during hibernation (bsc#1111666).\n- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).\n- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).\n- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).\n- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).\n- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).\n- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).\n- ppc64le: enable CONFIG_PPC_DT_CPU_FTRS (jsc#SLE-7159).\n- ppp: mppe: Add softdep to arc4 (bsc#1088047).\n- ptrace: Fix -$gt;ptracer_cred handling for PTRACE_TRACEME (git-fixes).\n- ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).\n- pwm: stm32: Use 3 cells -\u003eof_xlate() (bsc#1111666).\n- qedi: Use hwfns and affin_hwfn_idx to get MSI-X vector index (jsc#SLE-4693 bsc#1136462).\n- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).\n- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).\n- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).\n- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).\n- qmi_wwan: Fix out-of-bounds read (bsc#1111666).\n- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).\n- RAS/CEC: Convert the timer callback to a workqueue (bsc#1114279).\n- RAS/CEC: Fix binary search function (bsc#1114279).\n- rbd: do not assert on writes to snapshots (bsc#1137985 bsc#1138681).\n- rdma/ipoib: Allow user space differentiate between valid dev_port (bsc#1103992).\n- rdma/ipoib: Allow user space differentiate between valid dev_port (bsc#1103992 FATE#326009).\n- rdma/mlx5: Do not allow the user to write to the clock page (bsc#1103991).\n- rdma/mlx5: Do not allow the user to write to the clock page (bsc#1103991 FATE#326007).\n- rdma/mlx5: Initialize roce port info before multiport master init (bsc#1103991).\n- rdma/mlx5: Initialize roce port info before multiport master init (bsc#1103991 FATE#326007).\n- rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992).\n- rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992 FATE#326009).\n- Refresh patches.fixes/scsi-Introduce-scsi_start_queue.patch (bsc#1119532).\n- regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).\n- Replace the bluetooth fix with the upstream commit (bsc#1135556)\n- Reshuffle patches to match series_sort.py\n- Revert \u0027net: ena: ethtool: add extra properties retrieval via get_priv_flags\u0027 (bsc#1138879).\n- Revert \u0027net/mlx5e: Enable reporting checksum unnecessary also for L3 packets\u0027 (bsc#1103990).\n- Revert \u0027net/mlx5e: Enable reporting checksum unnecessary also for L3 packets\u0027 (bsc#1103990 FATE#326006).\n- Revert \u0027Revert \u0027Drop multiversion(kernel) from the KMP template ()\u0027\u0027\n- Revert \u0027Revert \u0027Drop multiversion(kernel) from the KMP template (fate#323189)\n- Revert \u0027s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\u0027 This broke the build with older gcc instead.\n- Revert \u0027Sign non-x86 kernels when possible (boo#1134303)\u0027 This reverts commit bac621c6704610562ebd9e74ae5ad85ca8025681. We do not have reports of this working with all ARM architectures in all cases (boot, kexec, ..) so revert for now.\n- Revert \u0027svm: Fix AVIC incomplete IPI emulation\u0027 (bsc#1140133).\n- rpm/package-descriptions: fix typo in kernel-azure\n- rpm/post.sh: correct typo in err msg (bsc#1137625)\n- s390/dasd: fix using offset into zero size array error (bsc#1051510).\n- s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\n- s390/pci: improve bar check (jsc#SLE-5803).\n- s390/pci: improve bar check (jsc#SLE-5803 FATE#327056).\n- s390/pci: map IOV resources (jsc#SLE-5803).\n- s390/pci: map IOV resources (jsc#SLE-5803 FATE#327056).\n- s390/pci: skip VF scanning (jsc#SLE-5803).\n- s390/pci: skip VF scanning (jsc#SLE-5803 FATE#327056).\n- s390/qeth: fix race when initializing the IP address table (bsc#1051510).\n- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).\n- s390/setup: fix early warning messages (bsc#1051510).\n- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).\n- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).\n- sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).\n- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.\n- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes\n- scripts/git_sort/git_sort.py: drop old scsi branches\n- scsi: aacraid: change event_wait to a completion (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: change wait_sem to a completion (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: clean up some indentation and formatting issues (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: Mark expected switch fall-through (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: Mark expected switch fall-throughs (jsc#SLE-4710 bsc#1136161).\n- scsi: be2iscsi: be_iscsi: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: be_main: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: fix spelling mistake \u0027Retreiving\u0027 -gt; \u0027Retrieving\u0027 (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: lpfc: fix typo (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: remove unused variable dmsg (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: switch to generic DMA API (jsc#SLE-4721 bsc#1136264).\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: csiostor: csio_wr: mark expected switch fall-through (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: drop serial_number usage (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix calls to dma_set_mask_and_coherent() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix incorrect dma device in case of vport (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix missing data copy in csio_scsi_err_handler() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: no need to check return value of debugfs_create functions (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: Remove set but not used variable \u0027pln\u0027 (jsc#SLE-4679 bsc#1136343).\n- scsi: hpsa: bump driver version (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: check for lv removal (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: clean up two indentation issues (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: correct device id issues (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: correct device resets (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: correct ioaccel2 chaining (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: correct simple mode (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: fix an uninitialized read and dereference of pointer dev (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: mark expected switch fall-throughs (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: remove timeout from TURs (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: switch to generic DMA API (jsc#SLE-4712 bsc#1136156).\n- scsi: hpsa: Use vmemdup_user to replace the open code (jsc#SLE-4712 bsc#1136156).\n- scsi: megaraid_sas: Add support for DEVICE_LIST DCMD in driver (bsc#1136271).\n- scsi: megaraid_sas: correct an info message (bsc#1136271).\n- scsi: megaraid_sas: driver version update (bsc#1136271).\n- scsi: megaraid_sas: Retry reads of outbound_intr_status reg (bsc#1136271).\n- scsi: megaraid_sas: Rework code to get PD and LD list (bsc#1136271).\n- scsi: megaraid_sas: Rework device add code in AEN path (bsc#1136271).\n- scsi: megaraid_sas: Update structures for HOST_DEVICE_LIST DCMD (bsc#1136271).\n- scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add flag high_iops_queues (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add missing breaks in switch statements (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add support for ATLAS PCIe switch (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add support for NVMe Switch Adapter (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Affinity high iops queues IRQs to local node (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: change _base_get_msix_index prototype (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Enable interrupt coalescing on high iops (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: fix indentation issue (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Fix kernel panic during expander reset (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Fix typo in request_desript_type (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: function pointers of request descriptor (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Improve the threshold value and introduce module param (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Introduce perf_mode module parameter (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Irq poll to avoid CPU hard lockups (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Load balance to improve performance and avoid soft lockups (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Rename mpi endpoint device ID macro (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: save and use MSI-X index for posting RD (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: simplify interrupt handler (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update driver version to 27.102.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update driver version to 29.100.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Use high iops queues under some circumstances (bsc#1125703,jsc#SLE-4717).\n- scsi: qedi: add module param to set ping packet size (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Add packet filter in light L2 Rx path (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Check for session online before getting iSCSI TLV data (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Cleanup redundant QEDI_PAGE_SIZE macro definition (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Fix spelling mistake \u0027OUSTANDING\u0027 -\u003e \u0027OUTSTANDING\u0027 (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Move LL2 producer index processing in BH (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: remove set but not used variables \u0027cdev\u0027 and \u0027udev\u0027 (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Replace PAGE_SIZE with QEDI_PAGE_SIZE (jsc#SLE-4693 bsc#1136462).\n- scsi: qedi: Update driver version to 8.33.0.21 (jsc#SLE-4693 bsc#1136462).\n- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).\n- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).\n- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).\n- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).\n- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).\n- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).\n- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).\n- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).\n- signal/ptrace: Do not leak unitialized kernel memory with PTRACE_PEEK_SIGINFO (git-fixes).\n- smb3: Fix endian warning (bsc#1137884).\n- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).\n- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).\n- sort patches to proper position\n- squash patches.fixes/tcp-fix-fack_count-accounting-on-tcp_shift_skb_data.patch into patches.fixes/tcp-limit-payload-size-of-sacked-skbs.patch to match what stable backports do\n- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).\n- staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).\n- supported.conf: added mlxbf_tmfifo (bsc#1136333 jsc#SLE-4994)\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- sysctl: handle overflow in proc_get_long (bsc#1051510).\n- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).\n- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).\n- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).\n- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).\n- tools: bpftool: fix infinite loop in map create (bsc#1109837).\n- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).\n- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).\n- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).\n- tty: max310x: Fix external crystal register setup (bsc#1051510).\n- typec: tcpm: fix compiler warning about stupid things (git-fixes).\n- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).\n- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).\n- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).\n- usbnet: ipheth: fix racing condition (bsc#1051510).\n- usb: serial: fix initial-termios handling (bsc#1135642).\n- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).\n- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).\n- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).\n- usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).\n- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).\n- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).\n- vfio: ccw: only free cp on final interrupt (bsc#1051510).\n- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).\n- x86/amd_nb: Add support for Raven Ridge CPUs (FATE#327735).\n- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).\n- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).\n- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.\n- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).\n- x86/cpufeatures: Enumerate user wait instructions (jsc#SLE-5187).\n- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors (fate#327735).\n- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).\n- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).\n- x86/microcode: Fix microcode hotplug state (bsc#1114279).\n- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).\n- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).\n- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).\n- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).\n- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).\n- x86/topology: Define topology_die_id() (jsc#SLE-5454).\n- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- x86/umwait: Add sysfs interface to control umwait C0.2 state (jsc#SLE-5187).\n- x86/umwait: Add sysfs interface to control umwait maximum time (jsc#SLE-5187).\n- x86/umwait: Initialize umwait control values (jsc#SLE-5187).\n- xdp: check device pointer before clearing (bsc#1109837).\n- {nl,mac}80211: allow 4addr AP operation on crypto controlled devices (bsc#1051510).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2019-1757", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1757-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2019:1757-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PJTYGHQOYDY2SFDAAFYO3E3URRCWKEUQ/#PJTYGHQOYDY2SFDAAFYO3E3URRCWKEUQ" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2019:1757-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PJTYGHQOYDY2SFDAAFYO3E3URRCWKEUQ/#PJTYGHQOYDY2SFDAAFYO3E3URRCWKEUQ" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1088047", "url": "https://bugzilla.suse.com/1088047" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098633", "url": "https://bugzilla.suse.com/1098633" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103991", "url": "https://bugzilla.suse.com/1103991" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1106383", "url": "https://bugzilla.suse.com/1106383" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1114685", "url": "https://bugzilla.suse.com/1114685" }, { "category": "self", "summary": "SUSE Bug 1119113", "url": "https://bugzilla.suse.com/1119113" }, { "category": "self", "summary": "SUSE Bug 1119532", "url": "https://bugzilla.suse.com/1119532" }, { "category": "self", "summary": "SUSE Bug 1120423", "url": "https://bugzilla.suse.com/1120423" }, { "category": "self", "summary": "SUSE Bug 1125703", "url": "https://bugzilla.suse.com/1125703" }, { "category": "self", "summary": "SUSE Bug 1128902", "url": "https://bugzilla.suse.com/1128902" }, { "category": "self", "summary": "SUSE Bug 1130836", "url": "https://bugzilla.suse.com/1130836" }, { "category": "self", "summary": "SUSE Bug 1132390", "url": "https://bugzilla.suse.com/1132390" }, { "category": "self", "summary": "SUSE Bug 1133401", "url": "https://bugzilla.suse.com/1133401" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134303", "url": "https://bugzilla.suse.com/1134303" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1135296", "url": "https://bugzilla.suse.com/1135296" }, { "category": "self", "summary": "SUSE Bug 1135556", "url": "https://bugzilla.suse.com/1135556" }, { "category": "self", "summary": "SUSE Bug 1135642", "url": "https://bugzilla.suse.com/1135642" }, { "category": "self", "summary": "SUSE Bug 1135897", "url": "https://bugzilla.suse.com/1135897" }, { "category": "self", "summary": "SUSE Bug 1136156", "url": "https://bugzilla.suse.com/1136156" }, { "category": "self", "summary": "SUSE Bug 1136157", "url": "https://bugzilla.suse.com/1136157" }, { "category": "self", "summary": "SUSE Bug 1136161", "url": "https://bugzilla.suse.com/1136161" }, { "category": "self", "summary": "SUSE Bug 1136264", "url": "https://bugzilla.suse.com/1136264" }, { "category": "self", "summary": "SUSE Bug 1136271", "url": "https://bugzilla.suse.com/1136271" }, { "category": "self", "summary": "SUSE Bug 1136333", "url": "https://bugzilla.suse.com/1136333" }, { "category": "self", "summary": "SUSE Bug 1136343", "url": "https://bugzilla.suse.com/1136343" }, { "category": "self", "summary": "SUSE Bug 1136462", "url": "https://bugzilla.suse.com/1136462" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1137103", "url": "https://bugzilla.suse.com/1137103" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1137366", "url": "https://bugzilla.suse.com/1137366" }, { "category": "self", "summary": "SUSE Bug 1137625", "url": "https://bugzilla.suse.com/1137625" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1137884", "url": "https://bugzilla.suse.com/1137884" }, { "category": "self", "summary": "SUSE Bug 1137985", "url": "https://bugzilla.suse.com/1137985" }, { "category": "self", "summary": "SUSE Bug 1138263", "url": "https://bugzilla.suse.com/1138263" }, { "category": "self", "summary": "SUSE Bug 1138589", "url": "https://bugzilla.suse.com/1138589" }, { "category": "self", "summary": "SUSE Bug 1138681", "url": "https://bugzilla.suse.com/1138681" }, { "category": "self", "summary": "SUSE Bug 1138719", "url": "https://bugzilla.suse.com/1138719" }, { "category": "self", "summary": "SUSE Bug 1138732", "url": "https://bugzilla.suse.com/1138732" }, { "category": "self", "summary": "SUSE Bug 1138879", "url": "https://bugzilla.suse.com/1138879" }, { "category": "self", "summary": "SUSE Bug 1139712", "url": "https://bugzilla.suse.com/1139712" }, { "category": "self", "summary": "SUSE Bug 1139771", "url": "https://bugzilla.suse.com/1139771" }, { "category": "self", "summary": "SUSE Bug 1139865", "url": "https://bugzilla.suse.com/1139865" }, { "category": "self", "summary": "SUSE Bug 1140133", "url": "https://bugzilla.suse.com/1140133" }, { "category": "self", "summary": "SUSE Bug 1140228", "url": "https://bugzilla.suse.com/1140228" }, { "category": "self", "summary": "SUSE Bug 1140328", "url": "https://bugzilla.suse.com/1140328" }, { "category": "self", "summary": "SUSE Bug 1140405", "url": "https://bugzilla.suse.com/1140405" }, { "category": "self", "summary": "SUSE Bug 1140424", "url": "https://bugzilla.suse.com/1140424" }, { "category": "self", "summary": "SUSE Bug 1140428", "url": "https://bugzilla.suse.com/1140428" }, { "category": "self", "summary": "SUSE Bug 1140454", "url": "https://bugzilla.suse.com/1140454" }, { "category": "self", "summary": "SUSE Bug 1140463", "url": "https://bugzilla.suse.com/1140463" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE Bug 1140577", "url": "https://bugzilla.suse.com/1140577" }, { "category": "self", "summary": "SUSE Bug 1140637", "url": "https://bugzilla.suse.com/1140637" }, { "category": "self", "summary": "SUSE Bug 1140658", "url": "https://bugzilla.suse.com/1140658" }, { "category": "self", "summary": "SUSE Bug 1140715", "url": "https://bugzilla.suse.com/1140715" }, { "category": "self", "summary": "SUSE Bug 1140719", "url": "https://bugzilla.suse.com/1140719" }, { "category": "self", "summary": "SUSE Bug 1140726", "url": "https://bugzilla.suse.com/1140726" }, { "category": "self", "summary": "SUSE Bug 1140727", "url": "https://bugzilla.suse.com/1140727" }, { "category": "self", "summary": "SUSE Bug 1140728", "url": "https://bugzilla.suse.com/1140728" }, { "category": "self", "summary": "SUSE Bug 1140814", "url": "https://bugzilla.suse.com/1140814" }, { "category": "self", "summary": "SUSE Bug 1140887", "url": "https://bugzilla.suse.com/1140887" }, { "category": "self", "summary": "SUSE Bug 1140888", "url": "https://bugzilla.suse.com/1140888" }, { "category": "self", "summary": "SUSE Bug 1140889", "url": "https://bugzilla.suse.com/1140889" }, { "category": "self", "summary": "SUSE Bug 1140891", "url": "https://bugzilla.suse.com/1140891" }, { "category": "self", "summary": "SUSE Bug 1140893", "url": "https://bugzilla.suse.com/1140893" }, { "category": "self", "summary": "SUSE Bug 1140948", "url": "https://bugzilla.suse.com/1140948" }, { "category": "self", "summary": "SUSE Bug 1140954", "url": "https://bugzilla.suse.com/1140954" }, { "category": "self", "summary": "SUSE Bug 1140955", "url": "https://bugzilla.suse.com/1140955" }, { "category": "self", "summary": "SUSE Bug 1140956", "url": "https://bugzilla.suse.com/1140956" }, { "category": "self", "summary": "SUSE Bug 1140957", "url": "https://bugzilla.suse.com/1140957" }, { "category": "self", "summary": "SUSE Bug 1140958", "url": "https://bugzilla.suse.com/1140958" }, { "category": "self", "summary": "SUSE Bug 1140959", "url": "https://bugzilla.suse.com/1140959" }, { "category": "self", "summary": "SUSE Bug 1140960", "url": "https://bugzilla.suse.com/1140960" }, { "category": "self", "summary": "SUSE Bug 1140961", "url": "https://bugzilla.suse.com/1140961" }, { "category": "self", "summary": "SUSE Bug 1140962", "url": "https://bugzilla.suse.com/1140962" }, { "category": "self", "summary": "SUSE Bug 1140964", "url": "https://bugzilla.suse.com/1140964" }, { "category": "self", "summary": "SUSE Bug 1140971", "url": "https://bugzilla.suse.com/1140971" }, { "category": "self", "summary": "SUSE Bug 1140972", "url": "https://bugzilla.suse.com/1140972" }, { "category": "self", "summary": "SUSE Bug 1140992", "url": "https://bugzilla.suse.com/1140992" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16871 page", "url": "https://www.suse.com/security/cve/CVE-2018-16871/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12817 page", "url": "https://www.suse.com/security/cve/CVE-2019-12817/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13233 page", "url": "https://www.suse.com/security/cve/CVE-2019-13233/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-20T06:26:39Z", "generator": { "date": "2019-07-20T06:26:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2019:1757-1", "initial_release_date": "2019-07-20T06:26:39Z", "revision_history": [ { "date": "2019-07-20T06:26:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-lp151.28.10.1.noarch", "product": { "name": "kernel-devel-4.12.14-lp151.28.10.1.noarch", "product_id": "kernel-devel-4.12.14-lp151.28.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-lp151.28.10.1.noarch", "product": { "name": "kernel-docs-4.12.14-lp151.28.10.1.noarch", "product_id": "kernel-docs-4.12.14-lp151.28.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "product_id": "kernel-docs-html-4.12.14-lp151.28.10.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-lp151.28.10.1.noarch", "product": { "name": "kernel-macros-4.12.14-lp151.28.10.1.noarch", "product_id": "kernel-macros-4.12.14-lp151.28.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-lp151.28.10.1.noarch", "product": { "name": "kernel-source-4.12.14-lp151.28.10.1.noarch", "product_id": "kernel-source-4.12.14-lp151.28.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-debug-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-debug-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-debug-base-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-default-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-default-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-default-base-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-default-devel-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-obs-build-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-syms-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-syms-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-vanilla-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-debug-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-default-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-lp151.28.10.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch" }, "product_reference": "kernel-devel-4.12.14-lp151.28.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-lp151.28.10.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch" }, "product_reference": "kernel-docs-4.12.14-lp151.28.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-4.12.14-lp151.28.10.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch" }, "product_reference": "kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-lp151.28.10.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch" }, "product_reference": "kernel-macros-4.12.14-lp151.28.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-lp151.28.10.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch" }, "product_reference": "kernel-source-4.12.14-lp151.28.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch" }, "product_reference": "kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-16871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16871" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16871", "url": "https://www.suse.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "SUSE Bug 1137103 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1137103" }, { "category": "external", "summary": "SUSE Bug 1156320 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1156320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "moderate" } ], "title": "CVE-2018-16871" }, { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "moderate" } ], "title": "CVE-2019-12614" }, { "cve": "CVE-2019-12817", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12817" } ], "notes": [ { "category": "general", "text": "arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another\u0027s virtual memory under certain conditions via an mmap above 512 TB. Only a subset of powerpc systems are affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12817", "url": "https://www.suse.com/security/cve/CVE-2019-12817" }, { "category": "external", "summary": "SUSE Bug 1138263 for CVE-2019-12817", "url": "https://bugzilla.suse.com/1138263" }, { "category": "external", "summary": "SUSE Bug 1138264 for CVE-2019-12817", "url": "https://bugzilla.suse.com/1138264" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "important" } ], "title": "CVE-2019-12817" }, { "cve": "CVE-2019-13233", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13233" } ], "notes": [ { "category": "general", "text": "In arch/x86/lib/insn-eval.c in the Linux kernel before 5.1.9, there is a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13233", "url": "https://www.suse.com/security/cve/CVE-2019-13233" }, { "category": "external", "summary": "SUSE Bug 1140454 for CVE-2019-13233", "url": "https://bugzilla.suse.com/1140454" }, { "category": "external", "summary": "SUSE Bug 1144502 for CVE-2019-13233", "url": "https://bugzilla.suse.com/1144502" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.1:kernel-debug-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-debug-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-default-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-devel-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-docs-html-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-kvmsmall-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-kvmsmall-devel-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-macros-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-obs-build-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-obs-qa-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-source-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-source-vanilla-4.12.14-lp151.28.10.1.noarch", "openSUSE Leap 15.1:kernel-syms-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-base-4.12.14-lp151.28.10.1.x86_64", "openSUSE Leap 15.1:kernel-vanilla-devel-4.12.14-lp151.28.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-20T06:26:39Z", "details": "low" } ], "title": "CVE-2019-13233" } ] }
opensuse-su-2019:1716-1
Vulnerability from csaf_opensuse
Published
2019-07-19 06:01
Modified
2019-07-19 06:01
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The openSUSE Leap 15.0 was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: A device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575).
- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).
- CVE-2018-20836: There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).
- CVE-2019-10126: A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences (bnc#1136935).
- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).
- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c where there was an unchecked kstrdup of prop->name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).
- CVE-2018-16871: A flaw was found in NFS where an attacker who is able to mount an exported NFS filesystem was able to trigger a null pointer dereference by an invalid NFS sequence. (bnc#1137103).
The following non-security bugs were fixed:
- 6lowpan: Off by one handling ->nexthdr (bsc#1051510).
- added De0-Nanos-SoC board support (and others based on Altera SOC).
- Add sample kernel-default-base spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- Add sample kernel-default-base spec file (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- af_key: unconditionally clone on broadcast (bsc#1051510).
- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).
- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).
- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).
- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).
- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).
- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).
- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).
- apparmor: enforce nullbyte at end of tag string (bsc#1051510).
- audit: fix a memory leak bug (bsc#1051510).
- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
- blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).
- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).
- can: af_can: Fix error path of can_init() (bsc#1051510).
- can: flexcan: fix timeout when set small bitrate (bsc#1051510).
- can: purge socket error queue on sock destruct (bsc#1051510).
- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
- cfg80211: fix memory leak of wiphy device name (bsc#1051510).
- clk: rockchip: Turn on 'aclk_dmac1' for suspend on rk3288 (bsc#1051510).
- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).
- coresight: etb10: Fix handling of perf mode (bsc#1051510).
- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
- cpu/topology: Export die_id (jsc#SLE-5454).
- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).
- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
- crypto: user - prevent operating on larval algorithms (bsc#1133401).
- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).
- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
- dm, dax: Fix detection of DAX support (bsc#1139782).
- doc: Cope with the deprecation of AutoReporter (bsc#1051510).
- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).
- Do not provide kernel-default-srchash from kernel-default-base.
- Do not restrict NFSv4.2 on openSUSE (bsc#1138719).
- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).
- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).
- drivers/base: Introduce kill_device() (bsc#1139865).
- drivers/base: kABI fixes for struct device_private (bsc#1106383).
- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).
- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in 'rio_dma_transfer()' (bsc#1051510).
- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).
- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).
- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
- EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995 fate#323487).
- genirq: Prevent use-after-free and work list corruption (bsc#1051510).
- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).
- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).
- hwmon: (k10temp) 27C Offset needed for Threadripper2 (FATE#327735).
- hwmon: (k10temp) Add Hygon Dhyana support (FATE#327735).
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics (FATE#327735).
- hwmon: (k10temp) Add support for family 17h (FATE#327735).
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (FATE#327735).
- hwmon: (k10temp) Add support for temperature offsets (FATE#327735).
- hwmon: (k10temp) Add temperature offset for Ryzen 1900X (FATE#327735).
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (FATE#327735).
- hwmon: (k10temp) Correct model name for Ryzen 1600X (FATE#327735).
- hwmon: (k10temp) Display both Tctl and Tdie (FATE#327735).
- hwmon: (k10temp) Fix reading critical temperature register (FATE#327735).
- hwmon: (k10temp) Make function get_raw_temp static (FATE#327735).
- hwmon: (k10temp) Move chip specific code into probe function (FATE#327735).
- hwmon: (k10temp) Only apply temperature offset if result is positive (FATE#327735).
- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (FATE#327735).
- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (FATE#327735).
- hwmon: (k10temp) Use API function to access System Management Network (FATE#327735).
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (FATE#327735).
- i2c: acorn: fix i2c warning (bsc#1135642).
- i2c-piix4: Add Hygon Dhyana SMBus support (FATE#327735).
- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).
- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).
- Install extra rpm scripts for kernel subpackaging (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- Install extra rpm scripts for kernel subpackaging (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- kabi fixup blk_mq_register_dev() (bsc#1140637).
- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID (bsc#1114279).
- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).
- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).
- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).
- mac80211: drop robust management frames from unknown TA (bsc#1051510).
- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).
- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
- mISDN: make sure device name is NUL terminated (bsc#1051510).
- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).
- module: Fix livepatch/ftrace module text permissions race (bsc#1071995).
- module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate#323487).
- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).
- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
- nvme: copy MTFA field from identify controller (bsc#1140715).
- nvme-rdma: fix double freeing of async event data (bsc#1120423).
- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).
- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).
- pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).
- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).
- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).
- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).
- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).
- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).
- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).
- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).
- ppp: mppe: Add softdep to arc4 (bsc#1088047).
- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).
- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).
- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).
- ras/CEC: Convert the timer callback to a workqueue (bsc#1114279).
- ras/CEC: Fix binary search function (bsc#1114279).
- Refresh patches.fixes/scsi-Introduce-scsi_start_queue.patch (bsc#1119532).
- Remove the previous subpackage infrastructure. This partially reverts commit 9b3ca32c11854156b2f950ff5e26131377d8445e ('Add kernel-subpackage-build.spec (FATE#326579).')
- Replace the bluetooth fix with the upstream commit (bsc#1135556)
- Revert 'Drop multiversion(kernel) from the KMP template ()' (bsc#1109137).
- Revert 'Drop multiversion(kernel) from the KMP template (fate#323189)' (bsc#1109137). This reverts commit 71504d805c1340f68715ad41958e5ef35da2c351.
- Revert 'KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).'
- Revert 'KMPs: provide and conflict a kernel version specific KMP name'
- Revert 'Revert 'Drop multiversion(kernel) from the KMP template ()''
- Revert 'Revert 'Drop multiversion(kernel) from the KMP template (fate#323189)'' This feature was requested for SLE15 but aws reverted in packaging and master.
- Revert 's390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).'
- Revert 'Sign non-x86 kernels when possible (boo#1134303)' This reverts commit bac621c6704610562ebd9e74ae5ad85ca8025681.
- Revert 'svm: Fix AVIC incomplete IPI emulation' (bsc#1140133).
- rpm: Add arm64 dtb-allwinner subpackage 4.10 added arch/arm64/boot/dts/allwinner/.
- rpm: Add arm64 dtb-zte subpackage 4.9 added arch/arm64/boot/dts/zte/.
- rpm/kernel-binary.spec.in: Add back kernel-binary-base subpackage (jsc#SLE-3853).
- rpm/kernel-binary.spec.in: Build livepatch support in SUSE release projects (bsc#1124167).
- rpm/kernel-subpackage-build: handle arm kernel zImage.
- rpm/kernel-subpackage-spec: only provide firmware actually present in subpackage.
- rpm/package-descriptions: fix typo in kernel-azure
- rpm/post.sh: correct typo in err msg (bsc#1137625)
- s390/dasd: fix using offset into zero size array error (bsc#1051510).
- s390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).
- s390/qeth: fix race when initializing the IP address table (bsc#1051510).
- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).
- s390/setup: fix early warning messages (bsc#1051510).
- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.
- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes
- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).
- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).
- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).
- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).
- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).
- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).
- smb3: Fix endian warning (bsc#1137884).
- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).
- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).
- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
- sysctl: handle overflow in proc_get_long (bsc#1051510).
- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).
- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).
- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).
- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
- Trim build dependencies of sample subpackage spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- Trim build dependencies of sample subpackage spec file (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- tty: max310x: Fix external crystal register setup (bsc#1051510).
- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).
- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).
- usbnet: ipheth: fix racing condition (bsc#1051510).
- usb: serial: fix initial-termios handling (bsc#1135642).
- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).
- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).
- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
- usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).
- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).
- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).
- vfio: ccw: only free cp on final interrupt (bsc#1051510).
- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
- x86/amd_nb: Add support for Raven Ridge CPUs ().
- x86/amd_nb: Add support for Raven Ridge CPUs (FATE#327735).
- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).
- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).
- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382).
- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).
- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().
- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors (fate#327735).
- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).
- x86/microcode: Fix microcode hotplug state (bsc#1114279).
- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).
- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).
- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).
- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).
- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).
- x86/topology: Define topology_die_id() (jsc#SLE-5454).
- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
Patchnames
openSUSE-2019-1716
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe openSUSE Leap 15.0 was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: A device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575).\n- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).\n- CVE-2018-20836: There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).\n- CVE-2019-10126: A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences (bnc#1136935).\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).\n- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c where there was an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).\n- CVE-2018-16871: A flaw was found in NFS where an attacker who is able to mount an exported NFS filesystem was able to trigger a null pointer dereference by an invalid NFS sequence. (bnc#1137103).\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: Off by one handling -\u003enexthdr (bsc#1051510).\n- added De0-Nanos-SoC board support (and others based on Altera SOC).\n- Add sample kernel-default-base spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- Add sample kernel-default-base spec file (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- af_key: unconditionally clone on broadcast (bsc#1051510).\n- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).\n- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).\n- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).\n- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).\n- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).\n- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).\n- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).\n- apparmor: enforce nullbyte at end of tag string (bsc#1051510).\n- audit: fix a memory leak bug (bsc#1051510).\n- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).\n- blk-mq: free hw queue\u0027s resource in hctx\u0027s release handler (bsc#1140637).\n- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).\n- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).\n- can: af_can: Fix error path of can_init() (bsc#1051510).\n- can: flexcan: fix timeout when set small bitrate (bsc#1051510).\n- can: purge socket error queue on sock destruct (bsc#1051510).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).\n- cfg80211: fix memory leak of wiphy device name (bsc#1051510).\n- clk: rockchip: Turn on \u0027aclk_dmac1\u0027 for suspend on rk3288 (bsc#1051510).\n- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).\n- coresight: etb10: Fix handling of perf mode (bsc#1051510).\n- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).\n- cpu/topology: Export die_id (jsc#SLE-5454).\n- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).\n- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).\n- crypto: user - prevent operating on larval algorithms (bsc#1133401).\n- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).\n- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).\n- dm, dax: Fix detection of DAX support (bsc#1139782).\n- doc: Cope with the deprecation of AutoReporter (bsc#1051510).\n- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).\n- Do not provide kernel-default-srchash from kernel-default-base.\n- Do not restrict NFSv4.2 on openSUSE (bsc#1138719).\n- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).\n- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).\n- drivers/base: Introduce kill_device() (bsc#1139865).\n- drivers/base: kABI fixes for struct device_private (bsc#1106383).\n- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).\n- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in \u0027rio_dma_transfer()\u0027 (bsc#1051510).\n- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).\n- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).\n- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).\n- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).\n- EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995 fate#323487).\n- genirq: Prevent use-after-free and work list corruption (bsc#1051510).\n- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).\n- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).\n- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).\n- hwmon: (k10temp) 27C Offset needed for Threadripper2 (FATE#327735).\n- hwmon: (k10temp) Add Hygon Dhyana support (FATE#327735).\n- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics (FATE#327735).\n- hwmon: (k10temp) Add support for family 17h (FATE#327735).\n- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (FATE#327735).\n- hwmon: (k10temp) Add support for temperature offsets (FATE#327735).\n- hwmon: (k10temp) Add temperature offset for Ryzen 1900X (FATE#327735).\n- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (FATE#327735).\n- hwmon: (k10temp) Correct model name for Ryzen 1600X (FATE#327735).\n- hwmon: (k10temp) Display both Tctl and Tdie (FATE#327735).\n- hwmon: (k10temp) Fix reading critical temperature register (FATE#327735).\n- hwmon: (k10temp) Make function get_raw_temp static (FATE#327735).\n- hwmon: (k10temp) Move chip specific code into probe function (FATE#327735).\n- hwmon: (k10temp) Only apply temperature offset if result is positive (FATE#327735).\n- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (FATE#327735).\n- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (FATE#327735).\n- hwmon: (k10temp) Use API function to access System Management Network (FATE#327735).\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (FATE#327735).\n- i2c: acorn: fix i2c warning (bsc#1135642).\n- i2c-piix4: Add Hygon Dhyana SMBus support (FATE#327735).\n- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).\n- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).\n- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).\n- Install extra rpm scripts for kernel subpackaging (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- Install extra rpm scripts for kernel subpackaging (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- kabi fixup blk_mq_register_dev() (bsc#1140637).\n- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- kvm: x86: Include CPUID leaf 0x8000001e in kvm\u0027s supported CPUID (bsc#1114279).\n- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).\n- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).\n- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).\n- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).\n- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).\n- mac80211: drop robust management frames from unknown TA (bsc#1051510).\n- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).\n- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).\n- mISDN: make sure device name is NUL terminated (bsc#1051510).\n- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).\n- module: Fix livepatch/ftrace module text permissions race (bsc#1071995).\n- module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate#323487).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).\n- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).\n- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).\n- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).\n- nvme: copy MTFA field from identify controller (bsc#1140715).\n- nvme-rdma: fix double freeing of async event data (bsc#1120423).\n- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).\n- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).\n- pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).\n- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).\n- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).\n- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).\n- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).\n- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).\n- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).\n- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).\n- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).\n- ppp: mppe: Add softdep to arc4 (bsc#1088047).\n- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).\n- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).\n- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).\n- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).\n- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).\n- ras/CEC: Convert the timer callback to a workqueue (bsc#1114279).\n- ras/CEC: Fix binary search function (bsc#1114279).\n- Refresh patches.fixes/scsi-Introduce-scsi_start_queue.patch (bsc#1119532).\n- Remove the previous subpackage infrastructure. This partially reverts commit 9b3ca32c11854156b2f950ff5e26131377d8445e (\u0027Add kernel-subpackage-build.spec (FATE#326579).\u0027)\n- Replace the bluetooth fix with the upstream commit (bsc#1135556)\n- Revert \u0027Drop multiversion(kernel) from the KMP template ()\u0027 (bsc#1109137).\n- Revert \u0027Drop multiversion(kernel) from the KMP template (fate#323189)\u0027 (bsc#1109137). This reverts commit 71504d805c1340f68715ad41958e5ef35da2c351.\n- Revert \u0027KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\u0027\n- Revert \u0027KMPs: provide and conflict a kernel version specific KMP name\u0027\n- Revert \u0027Revert \u0027Drop multiversion(kernel) from the KMP template ()\u0027\u0027\n- Revert \u0027Revert \u0027Drop multiversion(kernel) from the KMP template (fate#323189)\u0027\u0027 This feature was requested for SLE15 but aws reverted in packaging and master.\n- Revert \u0027s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\u0027\n- Revert \u0027Sign non-x86 kernels when possible (boo#1134303)\u0027 This reverts commit bac621c6704610562ebd9e74ae5ad85ca8025681.\n- Revert \u0027svm: Fix AVIC incomplete IPI emulation\u0027 (bsc#1140133).\n- rpm: Add arm64 dtb-allwinner subpackage 4.10 added arch/arm64/boot/dts/allwinner/.\n- rpm: Add arm64 dtb-zte subpackage 4.9 added arch/arm64/boot/dts/zte/.\n- rpm/kernel-binary.spec.in: Add back kernel-binary-base subpackage (jsc#SLE-3853).\n- rpm/kernel-binary.spec.in: Build livepatch support in SUSE release projects (bsc#1124167).\n- rpm/kernel-subpackage-build: handle arm kernel zImage.\n- rpm/kernel-subpackage-spec: only provide firmware actually present in subpackage.\n- rpm/package-descriptions: fix typo in kernel-azure\n- rpm/post.sh: correct typo in err msg (bsc#1137625)\n- s390/dasd: fix using offset into zero size array error (bsc#1051510).\n- s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\n- s390/qeth: fix race when initializing the IP address table (bsc#1051510).\n- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).\n- s390/setup: fix early warning messages (bsc#1051510).\n- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).\n- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).\n- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.\n- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).\n- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).\n- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).\n- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).\n- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).\n- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).\n- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).\n- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).\n- smb3: Fix endian warning (bsc#1137884).\n- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).\n- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).\n- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- sysctl: handle overflow in proc_get_long (bsc#1051510).\n- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).\n- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).\n- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).\n- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).\n- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).\n- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).\n- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).\n- Trim build dependencies of sample subpackage spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- Trim build dependencies of sample subpackage spec file (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- tty: max310x: Fix external crystal register setup (bsc#1051510).\n- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).\n- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).\n- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).\n- usbnet: ipheth: fix racing condition (bsc#1051510).\n- usb: serial: fix initial-termios handling (bsc#1135642).\n- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).\n- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).\n- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).\n- usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).\n- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).\n- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).\n- vfio: ccw: only free cp on final interrupt (bsc#1051510).\n- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).\n- x86/amd_nb: Add support for Raven Ridge CPUs ().\n- x86/amd_nb: Add support for Raven Ridge CPUs (FATE#327735).\n- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).\n- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).\n- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382).\n- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).\n- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().\n- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors (fate#327735).\n- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).\n- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).\n- x86/microcode: Fix microcode hotplug state (bsc#1114279).\n- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).\n- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).\n- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).\n- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).\n- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).\n- x86/topology: Define topology_die_id() (jsc#SLE-5454).\n- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2019-1716", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1716-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2019:1716-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HJXAHNWJ4IAQN4V6E2PEXAAFMQPYBBPT/#HJXAHNWJ4IAQN4V6E2PEXAAFMQPYBBPT" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2019:1716-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HJXAHNWJ4IAQN4V6E2PEXAAFMQPYBBPT/#HJXAHNWJ4IAQN4V6E2PEXAAFMQPYBBPT" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1088047", "url": "https://bugzilla.suse.com/1088047" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098633", "url": "https://bugzilla.suse.com/1098633" }, { "category": "self", "summary": "SUSE Bug 1106383", "url": "https://bugzilla.suse.com/1106383" }, { "category": "self", "summary": "SUSE Bug 1106751", "url": "https://bugzilla.suse.com/1106751" }, { "category": "self", "summary": "SUSE Bug 1109137", "url": "https://bugzilla.suse.com/1109137" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1119532", "url": "https://bugzilla.suse.com/1119532" }, { "category": "self", "summary": "SUSE Bug 1120423", "url": "https://bugzilla.suse.com/1120423" }, { "category": "self", "summary": "SUSE Bug 1124167", "url": "https://bugzilla.suse.com/1124167" }, { "category": "self", "summary": "SUSE Bug 1127155", "url": "https://bugzilla.suse.com/1127155" }, { "category": "self", "summary": "SUSE Bug 1128902", "url": "https://bugzilla.suse.com/1128902" }, { "category": "self", "summary": "SUSE Bug 1128910", "url": "https://bugzilla.suse.com/1128910" }, { "category": "self", "summary": "SUSE Bug 1131645", "url": "https://bugzilla.suse.com/1131645" }, { "category": "self", "summary": "SUSE Bug 1132154", "url": "https://bugzilla.suse.com/1132154" }, { "category": "self", "summary": "SUSE Bug 1132390", "url": "https://bugzilla.suse.com/1132390" }, { "category": "self", "summary": "SUSE Bug 1133401", "url": "https://bugzilla.suse.com/1133401" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134303", "url": "https://bugzilla.suse.com/1134303" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1135296", "url": "https://bugzilla.suse.com/1135296" }, { "category": "self", "summary": "SUSE Bug 1135556", "url": "https://bugzilla.suse.com/1135556" }, { "category": "self", "summary": "SUSE Bug 1135642", "url": "https://bugzilla.suse.com/1135642" }, { "category": "self", "summary": "SUSE Bug 1136157", "url": "https://bugzilla.suse.com/1136157" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1137103", "url": "https://bugzilla.suse.com/1137103" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1137625", "url": "https://bugzilla.suse.com/1137625" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1137884", "url": "https://bugzilla.suse.com/1137884" }, { "category": "self", "summary": "SUSE Bug 1138589", "url": "https://bugzilla.suse.com/1138589" }, { "category": "self", "summary": "SUSE Bug 1138719", "url": "https://bugzilla.suse.com/1138719" }, { "category": "self", "summary": "SUSE Bug 1139771", "url": "https://bugzilla.suse.com/1139771" }, { "category": "self", "summary": "SUSE Bug 1139782", "url": "https://bugzilla.suse.com/1139782" }, { "category": "self", "summary": "SUSE Bug 1139865", "url": "https://bugzilla.suse.com/1139865" }, { "category": "self", "summary": "SUSE Bug 1140133", "url": "https://bugzilla.suse.com/1140133" }, { "category": "self", "summary": "SUSE Bug 1140328", "url": "https://bugzilla.suse.com/1140328" }, { "category": "self", "summary": "SUSE Bug 1140405", "url": "https://bugzilla.suse.com/1140405" }, { "category": "self", "summary": "SUSE Bug 1140424", "url": "https://bugzilla.suse.com/1140424" }, { "category": "self", "summary": "SUSE Bug 1140428", "url": "https://bugzilla.suse.com/1140428" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE Bug 1140577", "url": "https://bugzilla.suse.com/1140577" }, { "category": "self", "summary": "SUSE Bug 1140637", "url": "https://bugzilla.suse.com/1140637" }, { "category": "self", "summary": "SUSE Bug 1140658", "url": "https://bugzilla.suse.com/1140658" }, { "category": "self", "summary": "SUSE Bug 1140715", "url": "https://bugzilla.suse.com/1140715" }, { "category": "self", "summary": "SUSE Bug 1140719", "url": "https://bugzilla.suse.com/1140719" }, { "category": "self", "summary": "SUSE Bug 1140726", "url": "https://bugzilla.suse.com/1140726" }, { "category": "self", "summary": "SUSE Bug 1140727", "url": "https://bugzilla.suse.com/1140727" }, { "category": "self", "summary": "SUSE Bug 1140728", "url": "https://bugzilla.suse.com/1140728" }, { "category": "self", "summary": "SUSE Bug 1140814", "url": "https://bugzilla.suse.com/1140814" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16871 page", "url": "https://www.suse.com/security/cve/CVE-2018-16871/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-19T06:01:10Z", "generator": { "date": "2019-07-19T06:01:10Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2019:1716-1", "initial_release_date": "2019-07-19T06:01:10Z", "revision_history": [ { "date": "2019-07-19T06:01:10Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-lp150.12.67.1.noarch", "product": { "name": "kernel-devel-4.12.14-lp150.12.67.1.noarch", "product_id": "kernel-devel-4.12.14-lp150.12.67.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-lp150.12.67.1.noarch", "product": { "name": "kernel-docs-4.12.14-lp150.12.67.1.noarch", "product_id": "kernel-docs-4.12.14-lp150.12.67.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "product_id": "kernel-docs-html-4.12.14-lp150.12.67.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-lp150.12.67.1.noarch", "product": { "name": "kernel-macros-4.12.14-lp150.12.67.1.noarch", "product_id": "kernel-macros-4.12.14-lp150.12.67.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-lp150.12.67.1.noarch", "product": { "name": "kernel-source-4.12.14-lp150.12.67.1.noarch", "product_id": "kernel-source-4.12.14-lp150.12.67.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-debug-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-debug-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-debug-base-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-default-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-default-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-default-base-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-default-devel-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-obs-build-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-syms-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-syms-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-vanilla-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.0", "product": { "name": "openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-debug-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-default-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-lp150.12.67.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch" }, "product_reference": "kernel-devel-4.12.14-lp150.12.67.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-lp150.12.67.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch" }, "product_reference": "kernel-docs-4.12.14-lp150.12.67.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-html-4.12.14-lp150.12.67.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch" }, "product_reference": "kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-lp150.12.67.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch" }, "product_reference": "kernel-macros-4.12.14-lp150.12.67.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-lp150.12.67.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch" }, "product_reference": "kernel-source-4.12.14-lp150.12.67.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch" }, "product_reference": "kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-16871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16871" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16871", "url": "https://www.suse.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "SUSE Bug 1137103 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1137103" }, { "category": "external", "summary": "SUSE Bug 1156320 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1156320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-19T06:01:10Z", "details": "moderate" } ], "title": "CVE-2018-16871" }, { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-19T06:01:10Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-19T06:01:10Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-19T06:01:10Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-19T06:01:10Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-19T06:01:10Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:kernel-debug-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-debug-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-default-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-devel-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-docs-html-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-kvmsmall-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-kvmsmall-devel-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-macros-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-obs-build-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-obs-qa-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-source-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-source-vanilla-4.12.14-lp150.12.67.1.noarch", "openSUSE Leap 15.0:kernel-syms-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-base-4.12.14-lp150.12.67.1.x86_64", "openSUSE Leap 15.0:kernel-vanilla-devel-4.12.14-lp150.12.67.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-19T06:01:10Z", "details": "moderate" } ], "title": "CVE-2019-12614" } ] }
suse-su-2019:1852-1
Vulnerability from csaf_suse
Published
2019-07-15 14:01
Modified
2019-07-15 14:01
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575 1140577).
- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), that lead to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack could be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker's web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).
- CVE-2019-10126: A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might have lead to memory corruption and possibly other consequences (bnc#1136935).
- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).
- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm call. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).
- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel There was an unchecked kstrdup of prop-name, which might have allowed an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).
- CVE-2019-12819: An issue was discovered in the Linux kernel The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service (bnc#1138291).
- CVE-2019-12818: An issue was discovered in the Linux kernel The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller did not check for this, it would trigger a NULL pointer dereference. This would cause a denial of service. This affected nfc_llcp_build_gb in net/nfc/llcp_core.c (bnc#1138293).
- CVE-2019-12456: A double-fetch bug in _ctl_ioctl_main() could lead to a local denial of service attack (bsc#1136922 CVE-2019-12456).
- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because ;All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it (bnc#1136598).
- CVE-2019-11487: The Linux kernel before allowed page-_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It could occur with FUSE requests (bnc#1133190 1133191).
The following non-security bugs were fixed:
- Drop multiversion(kernel) from the KMP template (bsc#1127155).
- Fix ixgbe backport (bsc#1133140)
- Revert 'KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).' This reverts commit 4cc83da426b53d47f1fde9328112364eab1e9a19.
- Update 'TCP SACK Panic' series
- ACPI / CPPC: Check for valid PCC subspace only if PCC is used (bsc#1126961).
- ACPI / CPPC: Fix KASAN global out of bounds warning (bsc#1126961).
- ACPI / CPPC: Make CPPC ACPI driver aware of PCC subspace IDs (bsc#1126961).
- ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id (bsc#1126961).
- ACPI / CPPC: Use 64-bit arithmetic instead of 32-bit (bsc#1126961).
- ACPI / CPPC: fix build issue with ktime_t used in logical operation (bsc#1126961).
- ACPI: CPPC: remove initial assignment of pcc_ss_data (bsc#1126961).
- at76c50x-usb: Do not register led_trigger if usb_register_driver failed (bsc#1135642).
- ath6kl: Only use match sets when firmware supports it (bsc#1120902).
- btrfs: check for refs on snapshot delete resume (bsc#1131335, bsc#1137004).
- btrfs: run delayed items before dropping the snapshot (bsc#1121263, bsc#1111188, bsc#1137004).
- btrfs: save drop_progress if we drop refs at all (bsc#1131336, bsc#1137004).
- ceph: fix potential use-after-free in ceph_mdsc_build_path (bsc#1138681).
- ceph: flush dirty inodes before proceeding with remount (bsc#1138681).
- ceph: print inode number in __caps_issued_mask debugging messages (bsc#1138681).
- cpu/hotplug: Provide cpus_read|write_[un]lock() (bsc#1138374, LTC#178199).
- cpu/hotplug: Provide lockdep_assert_cpus_held() (bsc#1138374, LTC#178199).
- cpufreq / CPPC: Add cpuinfo_cur_freq support for CPPC (bsc#1126961).
- cpufreq: CPPC: fix build in absence of v3 support (bsc#1126961).
- cpufreq: Replace 'max_transition_latency' with 'dynamic_switching' (bsc#1126961).
- cpufreq: cn99xx: set platform specific sampling rate (bsc#1126961).
- ibmvnic: Add device identification to requested IRQs (bsc#1137739).
- ibmvnic: Do not close unopened driver during reset (bsc#1137752).
- ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).
- ibmvnic: Refresh device multicast list after reset (bsc#1137752).
- ibmvnic: remove set but not used variable 'netdev' (bsc#1137739).
- iwiwifi: fix bad monitor buffer register addresses (bsc#1129770).
- kabi: cpufreq: rename dynamic_switching to max_transition_latency (bsc#1126961).
- kernel/sys.c: prctl: fix false positive in validate_prctl_map() (bsc#1137749).
- libertas_tf: prevent underflow in process_cmdrequest() (bsc#1119086).
- mailbox: PCC: Move the MAX_PCC_SUBSPACES definition to header file (bsc#1126961).
- mailbox: pcc: Drop uninformative output during boot (bsc#1126961).
- mailbox: pcc: Fix crash when request PCC channel 0 (bsc#1126961).
- mwl8k: Fix rate_idx underflow (bsc#1135642).
- net/ibmvnic: Remove tests of member address (bsc#1137739).
- net: Remove NO_IRQ from powerpc-only network drivers (bsc#1137739).
- nvmet-fc: bring Disconnect into compliance with FC-NVME spec (bsc#1136889).
- nvmet-fc: fix issues with targetport assoc_list list walking (bsc#1136889).
- nvmet: fix fatal_err_work deadlock (bsc#1136889).
- nvmet_fc: support target port removal with nvmet layer (bsc#1136889).
- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).
- powerpc/eeh: Fix race with driver un/bind (bsc#1066223).
- powerpc/perf: Add blacklisted events for Power9 DD2.1 (bsc#1053043).
- powerpc/perf: Add blacklisted events for Power9 DD2.2 (bsc#1053043).
- powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).
- powerpc/perf: Infrastructure to support addition of blacklisted events (bsc#1053043).
- powerpc/process: Fix sparse address space warnings (bsc#1066223).
- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).
- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).
- rtlwifi: fix false rates in _rtl8821ae_mrate_idx_to_arfr_id() (bsc#1120902).
- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
- signals: avoid random wakeups in sigsuspend() (bsc#1137915)
- treewide: Use DEVICE_ATTR_WO (bsc#1137739).
- x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).
Patchnames
SUSE-2019-1852,SUSE-OpenStack-Cloud-8-2019-1852,SUSE-SLE-HA-12-SP3-2019-1852,SUSE-SLE-SAP-12-SP3-2019-1852,SUSE-SLE-SERVER-12-SP3-2019-1852,SUSE-Storage-5-2019-1852
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575 1140577).\n- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), that lead to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack could be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker\u0027s web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).\n- CVE-2019-10126: A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might have lead to memory corruption and possibly other consequences (bnc#1136935).\n- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm call. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).\n- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel There was an unchecked kstrdup of prop-name, which might have allowed an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).\n- CVE-2019-12819: An issue was discovered in the Linux kernel The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service (bnc#1138291).\n- CVE-2019-12818: An issue was discovered in the Linux kernel The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller did not check for this, it would trigger a NULL pointer dereference. This would cause a denial of service. This affected nfc_llcp_build_gb in net/nfc/llcp_core.c (bnc#1138293).\n- CVE-2019-12456: A double-fetch bug in _ctl_ioctl_main() could lead to a local denial of service attack (bsc#1136922 CVE-2019-12456).\n- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because ;All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it (bnc#1136598).\n- CVE-2019-11487: The Linux kernel before allowed page-_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It could occur with FUSE requests (bnc#1133190 1133191).\n\nThe following non-security bugs were fixed:\n\n- Drop multiversion(kernel) from the KMP template (bsc#1127155).\n- Fix ixgbe backport (bsc#1133140)\n- Revert \u0027KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\u0027 This reverts commit 4cc83da426b53d47f1fde9328112364eab1e9a19.\n- Update \u0027TCP SACK Panic\u0027 series\n- ACPI / CPPC: Check for valid PCC subspace only if PCC is used (bsc#1126961).\n- ACPI / CPPC: Fix KASAN global out of bounds warning (bsc#1126961).\n- ACPI / CPPC: Make CPPC ACPI driver aware of PCC subspace IDs (bsc#1126961).\n- ACPI / CPPC: Update all pr_(debug/err) messages to log the susbspace id (bsc#1126961).\n- ACPI / CPPC: Use 64-bit arithmetic instead of 32-bit (bsc#1126961).\n- ACPI / CPPC: fix build issue with ktime_t used in logical operation (bsc#1126961).\n- ACPI: CPPC: remove initial assignment of pcc_ss_data (bsc#1126961).\n- at76c50x-usb: Do not register led_trigger if usb_register_driver failed (bsc#1135642).\n- ath6kl: Only use match sets when firmware supports it (bsc#1120902).\n- btrfs: check for refs on snapshot delete resume (bsc#1131335, bsc#1137004).\n- btrfs: run delayed items before dropping the snapshot (bsc#1121263, bsc#1111188, bsc#1137004).\n- btrfs: save drop_progress if we drop refs at all (bsc#1131336, bsc#1137004).\n- ceph: fix potential use-after-free in ceph_mdsc_build_path (bsc#1138681).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1138681).\n- ceph: print inode number in __caps_issued_mask debugging messages (bsc#1138681).\n- cpu/hotplug: Provide cpus_read|write_[un]lock() (bsc#1138374, LTC#178199).\n- cpu/hotplug: Provide lockdep_assert_cpus_held() (bsc#1138374, LTC#178199).\n- cpufreq / CPPC: Add cpuinfo_cur_freq support for CPPC (bsc#1126961).\n- cpufreq: CPPC: fix build in absence of v3 support (bsc#1126961).\n- cpufreq: Replace \u0027max_transition_latency\u0027 with \u0027dynamic_switching\u0027 (bsc#1126961).\n- cpufreq: cn99xx: set platform specific sampling rate (bsc#1126961).\n- ibmvnic: Add device identification to requested IRQs (bsc#1137739).\n- ibmvnic: Do not close unopened driver during reset (bsc#1137752).\n- ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).\n- ibmvnic: Refresh device multicast list after reset (bsc#1137752).\n- ibmvnic: remove set but not used variable \u0027netdev\u0027 (bsc#1137739).\n- iwiwifi: fix bad monitor buffer register addresses (bsc#1129770).\n- kabi: cpufreq: rename dynamic_switching to max_transition_latency (bsc#1126961).\n- kernel/sys.c: prctl: fix false positive in validate_prctl_map() (bsc#1137749).\n- libertas_tf: prevent underflow in process_cmdrequest() (bsc#1119086).\n- mailbox: PCC: Move the MAX_PCC_SUBSPACES definition to header file (bsc#1126961).\n- mailbox: pcc: Drop uninformative output during boot (bsc#1126961).\n- mailbox: pcc: Fix crash when request PCC channel 0 (bsc#1126961).\n- mwl8k: Fix rate_idx underflow (bsc#1135642).\n- net/ibmvnic: Remove tests of member address (bsc#1137739).\n- net: Remove NO_IRQ from powerpc-only network drivers (bsc#1137739).\n- nvmet-fc: bring Disconnect into compliance with FC-NVME spec (bsc#1136889).\n- nvmet-fc: fix issues with targetport assoc_list list walking (bsc#1136889).\n- nvmet: fix fatal_err_work deadlock (bsc#1136889).\n- nvmet_fc: support target port removal with nvmet layer (bsc#1136889).\n- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).\n- powerpc/eeh: Fix race with driver un/bind (bsc#1066223).\n- powerpc/perf: Add blacklisted events for Power9 DD2.1 (bsc#1053043).\n- powerpc/perf: Add blacklisted events for Power9 DD2.2 (bsc#1053043).\n- powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).\n- powerpc/perf: Infrastructure to support addition of blacklisted events (bsc#1053043).\n- powerpc/process: Fix sparse address space warnings (bsc#1066223).\n- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).\n- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).\n- rtlwifi: fix false rates in _rtl8821ae_mrate_idx_to_arfr_id() (bsc#1120902).\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).\n- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).\n- signals: avoid random wakeups in sigsuspend() (bsc#1137915)\n- treewide: Use DEVICE_ATTR_WO (bsc#1137739).\n- x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1852,SUSE-OpenStack-Cloud-8-2019-1852,SUSE-SLE-HA-12-SP3-2019-1852,SUSE-SLE-SAP-12-SP3-2019-1852,SUSE-SLE-SERVER-12-SP3-2019-1852,SUSE-Storage-5-2019-1852", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1852-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1852-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191852-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1852-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191852-1.html" }, { "category": "self", "summary": "SUSE Bug 1053043", "url": "https://bugzilla.suse.com/1053043" }, { "category": "self", "summary": "SUSE Bug 1066223", "url": "https://bugzilla.suse.com/1066223" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1108382", "url": "https://bugzilla.suse.com/1108382" }, { "category": "self", "summary": "SUSE Bug 1109137", "url": "https://bugzilla.suse.com/1109137" }, { "category": "self", "summary": "SUSE Bug 1111188", "url": "https://bugzilla.suse.com/1111188" }, { "category": "self", "summary": "SUSE Bug 1119086", "url": "https://bugzilla.suse.com/1119086" }, { "category": "self", "summary": "SUSE Bug 1120902", "url": "https://bugzilla.suse.com/1120902" }, { "category": "self", "summary": "SUSE Bug 1121263", "url": "https://bugzilla.suse.com/1121263" }, { "category": "self", "summary": "SUSE Bug 1125580", "url": "https://bugzilla.suse.com/1125580" }, { "category": "self", "summary": "SUSE Bug 1126961", "url": "https://bugzilla.suse.com/1126961" }, { "category": "self", "summary": "SUSE Bug 1127155", "url": "https://bugzilla.suse.com/1127155" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1131335", "url": "https://bugzilla.suse.com/1131335" }, { "category": "self", "summary": "SUSE Bug 1131336", "url": "https://bugzilla.suse.com/1131336" }, { "category": "self", "summary": "SUSE Bug 1131645", "url": "https://bugzilla.suse.com/1131645" }, { "category": "self", "summary": "SUSE Bug 1132390", "url": "https://bugzilla.suse.com/1132390" }, { "category": "self", "summary": "SUSE Bug 1133140", "url": "https://bugzilla.suse.com/1133140" }, { "category": "self", "summary": "SUSE Bug 1133190", "url": "https://bugzilla.suse.com/1133190" }, { "category": "self", "summary": "SUSE Bug 1133191", "url": "https://bugzilla.suse.com/1133191" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1135642", "url": "https://bugzilla.suse.com/1135642" }, { "category": "self", "summary": "SUSE Bug 1136598", "url": "https://bugzilla.suse.com/1136598" }, { "category": "self", "summary": "SUSE Bug 1136889", "url": "https://bugzilla.suse.com/1136889" }, { "category": "self", "summary": "SUSE Bug 1136922", "url": "https://bugzilla.suse.com/1136922" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1137004", "url": "https://bugzilla.suse.com/1137004" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1137739", "url": "https://bugzilla.suse.com/1137739" }, { "category": "self", "summary": "SUSE Bug 1137749", "url": "https://bugzilla.suse.com/1137749" }, { "category": "self", "summary": "SUSE Bug 1137752", "url": "https://bugzilla.suse.com/1137752" }, { "category": "self", "summary": "SUSE Bug 1137915", "url": "https://bugzilla.suse.com/1137915" }, { "category": "self", "summary": "SUSE Bug 1138291", "url": "https://bugzilla.suse.com/1138291" }, { "category": "self", "summary": "SUSE Bug 1138293", "url": "https://bugzilla.suse.com/1138293" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1138681", "url": "https://bugzilla.suse.com/1138681" }, { "category": "self", "summary": "SUSE Bug 1139751", "url": "https://bugzilla.suse.com/1139751" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE Bug 1140577", "url": "https://bugzilla.suse.com/1140577" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11487 page", "url": "https://www.suse.com/security/cve/CVE-2019-11487/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12380 page", "url": "https://www.suse.com/security/cve/CVE-2019-12380/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12456 page", "url": "https://www.suse.com/security/cve/CVE-2019-12456/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12818 page", "url": "https://www.suse.com/security/cve/CVE-2019-12818/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12819 page", "url": "https://www.suse.com/security/cve/CVE-2019-12819/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-15T14:01:48Z", "generator": { "date": "2019-07-15T14:01:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1852-1", "initial_release_date": "2019-07-15T14:01:48Z", "revision_history": [ { "date": "2019-07-15T14:01:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.100.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.100.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.100.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.180-94.100.1.aarch64", "product_id": "dlm-kmp-default-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.100.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.180-94.100.1.aarch64", "product_id": "gfs2-kmp-default-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-default-4.4.180-94.100.1.aarch64", "product_id": "kernel-default-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-default-base-4.4.180-94.100.1.aarch64", "product_id": "kernel-default-base-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-default-devel-4.4.180-94.100.1.aarch64", "product_id": "kernel-default-devel-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-default-extra-4.4.180-94.100.1.aarch64", "product_id": "kernel-default-extra-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.180-94.100.1.aarch64", "product_id": "kernel-default-kgraft-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-obs-build-4.4.180-94.100.1.aarch64", "product_id": "kernel-obs-build-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.180-94.100.1.aarch64", "product_id": "kernel-obs-qa-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-syms-4.4.180-94.100.1.aarch64", "product_id": "kernel-syms-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-vanilla-4.4.180-94.100.1.aarch64", "product_id": "kernel-vanilla-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.180-94.100.1.aarch64", "product_id": "kernel-vanilla-base-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.100.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.100.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.100.1.aarch64", "product": { "name": "kselftests-kmp-default-4.4.180-94.100.1.aarch64", "product_id": "kselftests-kmp-default-4.4.180-94.100.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.100.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.100.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.180-94.100.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.180-94.100.1.noarch", "product": { "name": "kernel-devel-4.4.180-94.100.1.noarch", "product_id": "kernel-devel-4.4.180-94.100.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.180-94.100.1.noarch", "product": { "name": "kernel-docs-4.4.180-94.100.1.noarch", "product_id": "kernel-docs-4.4.180-94.100.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.180-94.100.1.noarch", "product": { "name": "kernel-docs-html-4.4.180-94.100.1.noarch", "product_id": "kernel-docs-html-4.4.180-94.100.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.180-94.100.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.180-94.100.1.noarch", "product_id": "kernel-docs-pdf-4.4.180-94.100.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.180-94.100.1.noarch", "product": { "name": "kernel-macros-4.4.180-94.100.1.noarch", "product_id": "kernel-macros-4.4.180-94.100.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.180-94.100.1.noarch", "product": { "name": "kernel-source-4.4.180-94.100.1.noarch", "product_id": "kernel-source-4.4.180-94.100.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.180-94.100.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.180-94.100.1.noarch", "product_id": "kernel-source-vanilla-4.4.180-94.100.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.100.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.100.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.100.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.180-94.100.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.100.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.180-94.100.1.ppc64le", "product_id": "dlm-kmp-default-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.100.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.180-94.100.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-debug-4.4.180-94.100.1.ppc64le", "product_id": "kernel-debug-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.180-94.100.1.ppc64le", "product_id": "kernel-debug-base-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.180-94.100.1.ppc64le", "product_id": "kernel-debug-devel-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.180-94.100.1.ppc64le", "product_id": "kernel-debug-extra-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.180-94.100.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-default-4.4.180-94.100.1.ppc64le", "product_id": "kernel-default-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-default-base-4.4.180-94.100.1.ppc64le", "product_id": "kernel-default-base-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.180-94.100.1.ppc64le", "product_id": "kernel-default-devel-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.180-94.100.1.ppc64le", "product_id": "kernel-default-extra-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.180-94.100.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.180-94.100.1.ppc64le", "product_id": "kernel-obs-build-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.180-94.100.1.ppc64le", "product_id": "kernel-obs-qa-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-syms-4.4.180-94.100.1.ppc64le", "product_id": "kernel-syms-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.180-94.100.1.ppc64le", "product_id": "kernel-vanilla-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.180-94.100.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.100.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.180-94.100.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.100.1.ppc64le", "product": { "name": "kselftests-kmp-debug-4.4.180-94.100.1.ppc64le", "product_id": "kselftests-kmp-debug-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.100.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.4.180-94.100.1.ppc64le", "product_id": "kselftests-kmp-default-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.100.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.100.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.180-94.100.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.180-94.100.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.100.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.180-94.100.1.s390x", "product_id": "cluster-md-kmp-default-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.100.1.s390x", "product": { "name": "dlm-kmp-default-4.4.180-94.100.1.s390x", "product_id": "dlm-kmp-default-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.100.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.180-94.100.1.s390x", "product_id": "gfs2-kmp-default-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.100.1.s390x", "product": { "name": "kernel-default-4.4.180-94.100.1.s390x", "product_id": "kernel-default-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.100.1.s390x", "product": { "name": "kernel-default-base-4.4.180-94.100.1.s390x", "product_id": "kernel-default-base-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.100.1.s390x", "product": { "name": "kernel-default-devel-4.4.180-94.100.1.s390x", "product_id": "kernel-default-devel-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.100.1.s390x", "product": { "name": "kernel-default-extra-4.4.180-94.100.1.s390x", "product_id": "kernel-default-extra-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.100.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.180-94.100.1.s390x", "product_id": "kernel-default-kgraft-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.180-94.100.1.s390x", "product": { "name": "kernel-default-man-4.4.180-94.100.1.s390x", "product_id": "kernel-default-man-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.100.1.s390x", "product": { "name": "kernel-obs-build-4.4.180-94.100.1.s390x", "product_id": "kernel-obs-build-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.100.1.s390x", "product": { "name": "kernel-obs-qa-4.4.180-94.100.1.s390x", "product_id": "kernel-obs-qa-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.100.1.s390x", "product": { "name": "kernel-syms-4.4.180-94.100.1.s390x", "product_id": "kernel-syms-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.100.1.s390x", "product": { "name": "kernel-vanilla-4.4.180-94.100.1.s390x", "product_id": "kernel-vanilla-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.100.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.180-94.100.1.s390x", "product_id": "kernel-vanilla-base-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.100.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.180-94.100.1.s390x", "product_id": "kernel-vanilla-devel-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.180-94.100.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.180-94.100.1.s390x", "product_id": "kernel-zfcpdump-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.100.1.s390x", "product": { "name": "kselftests-kmp-default-4.4.180-94.100.1.s390x", "product_id": "kselftests-kmp-default-4.4.180-94.100.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.100.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.180-94.100.1.s390x", "product_id": "ocfs2-kmp-default-4.4.180-94.100.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.180-94.100.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.180-94.100.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.180-94.100.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.180-94.100.1.x86_64", "product_id": "dlm-kmp-debug-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.180-94.100.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.180-94.100.1.x86_64", "product_id": "dlm-kmp-default-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.180-94.100.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.180-94.100.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.180-94.100.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.180-94.100.1.x86_64", "product_id": "gfs2-kmp-default-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-debug-4.4.180-94.100.1.x86_64", "product_id": "kernel-debug-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-debug-base-4.4.180-94.100.1.x86_64", "product_id": "kernel-debug-base-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.180-94.100.1.x86_64", "product_id": "kernel-debug-devel-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.180-94.100.1.x86_64", "product_id": "kernel-debug-extra-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.180-94.100.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-default-4.4.180-94.100.1.x86_64", "product_id": "kernel-default-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64", "product_id": "kernel-default-base-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64", "product_id": "kernel-default-devel-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-default-extra-4.4.180-94.100.1.x86_64", "product_id": "kernel-default-extra-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.180-94.100.1.x86_64", "product_id": "kernel-default-kgraft-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-obs-build-4.4.180-94.100.1.x86_64", "product_id": "kernel-obs-build-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.180-94.100.1.x86_64", "product_id": "kernel-obs-qa-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-syms-4.4.180-94.100.1.x86_64", "product_id": "kernel-syms-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-vanilla-4.4.180-94.100.1.x86_64", "product_id": "kernel-vanilla-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.180-94.100.1.x86_64", "product_id": "kernel-vanilla-base-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.180-94.100.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.180-94.100.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-debug-4.4.180-94.100.1.x86_64", "product": { "name": "kselftests-kmp-debug-4.4.180-94.100.1.x86_64", "product_id": "kselftests-kmp-debug-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.4.180-94.100.1.x86_64", "product": { "name": "kselftests-kmp-default-4.4.180-94.100.1.x86_64", "product_id": "kselftests-kmp-default-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.180-94.100.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.180-94.100.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.180-94.100.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.180-94.100.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 8", "product": { "name": "SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:8" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 5", "product": { "name": "SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.100.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.100.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.100.1.noarch as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8", "product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 8" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-man-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-syms-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-man-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-syms-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-man-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-syms-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-default-man-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.100.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le" }, "product_reference": "kernel-syms-4.4.180-94.100.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x" }, "product_reference": "kernel-syms-4.4.180-94.100.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.180-94.100.1.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.180-94.100.1.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-base-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.180-94.100.1.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.180-94.100.1.noarch as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-devel-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.180-94.100.1.noarch as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-macros-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.180-94.100.1.noarch as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch" }, "product_reference": "kernel-source-4.4.180-94.100.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.180-94.100.1.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64" }, "product_reference": "kernel-syms-4.4.180-94.100.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64 as component of SUSE Enterprise Storage 5", "product_id": "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11487" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.1-rc5 allows page-\u003e_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11487", "url": "https://www.suse.com/security/cve/CVE-2019-11487" }, { "category": "external", "summary": "SUSE Bug 1133190 for CVE-2019-11487", "url": "https://bugzilla.suse.com/1133190" }, { "category": "external", "summary": "SUSE Bug 1133191 for CVE-2019-11487", "url": "https://bugzilla.suse.com/1133191" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "moderate" } ], "title": "CVE-2019-11487" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-12380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12380" } ], "notes": [ { "category": "general", "text": "**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because \"All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12380", "url": "https://www.suse.com/security/cve/CVE-2019-12380" }, { "category": "external", "summary": "SUSE Bug 1136598 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1136598" }, { "category": "external", "summary": "SUSE Bug 1155298 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1155298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "low" } ], "title": "CVE-2019-12380" }, { "cve": "CVE-2019-12456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12456" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12456", "url": "https://www.suse.com/security/cve/CVE-2019-12456" }, { "category": "external", "summary": "SUSE Bug 1136922 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136922" }, { "category": "external", "summary": "SUSE Bug 1136993 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "moderate" } ], "title": "CVE-2019-12456" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "moderate" } ], "title": "CVE-2019-12614" }, { "cve": "CVE-2019-12818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12818" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12818", "url": "https://www.suse.com/security/cve/CVE-2019-12818" }, { "category": "external", "summary": "SUSE Bug 1138293 for CVE-2019-12818", "url": "https://bugzilla.suse.com/1138293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "low" } ], "title": "CVE-2019-12818" }, { "cve": "CVE-2019-12819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12819" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12819", "url": "https://www.suse.com/security/cve/CVE-2019-12819" }, { "category": "external", "summary": "SUSE Bug 1138291 for CVE-2019-12819", "url": "https://bugzilla.suse.com/1138291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 5:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-source-4.4.180-94.100.1.noarch", "SUSE Enterprise Storage 5:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Enterprise Storage 5:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-man-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.100.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.100.1.noarch", "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.100.1.x86_64", "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_100-default-1-4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:01:48Z", "details": "low" } ], "title": "CVE-2019-12819" } ] }
suse-su-2019:1829-1
Vulnerability from csaf_suse
Published
2019-07-12 09:45
Modified
2019-07-12 09:45
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel version 4.12.14 was updated to receive
various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: Attackers used to be able to track the Linux kernel by the IP
ID values the kernel produces for connection-less protocols. When such
traffic was sent to multiple destination IP addresses, it was possible to
obtain hash collisions (of indices to the counter array) and thereby obtain
the hashing key (via enumeration). An attack could have been conducted by
hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to
attacker-controlled IP addresses. [bnc#1140575]
- CVE-2019-10639: The Linux kernel used to allow Information Exposure (partial
kernel address disclosure), leading to a KASLR bypass. Specifically, it was
possible to extract the KASLR kernel image offset using the IP ID values the
kernel produces for connection-less protocols. When such traffic was sent to
multiple destination IP addresses, it was possible to obtain hash collisions
(of indices to the counter array) and thereby obtain the hashing key (via
enumeration). This key contains enough bits from a kernel address (of a
static variable) so when the key was extracted (via enumeration), the offset
of the kernel image was exposed. This attack could be carried out remotely by
the attacker forcing the target device to send UDP or ICMP traffic to
attacker-controlled IP addresses. Forcing a server to send UDP traffic is
trivial if the server is a DNS server. ICMP traffic is trivial if the server
answers ICMP Echo requests (ping). For client targets, if the target visits
the attacker's web page, then WebRTC or gQUIC can be used to force UDP
traffic to attacker-controlled IP addresses. [bnc#1140577]
- CVE-2018-20836: A race condition used to exist in smp_task_timedout() and
smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a
use-after-free. [bnc#1134395]
- CVE-2019-10126: A heap based buffer overflow in the wireless driver code was
fixed. This issue might have lead to memory corruption and possibly other
consequences. [bnc#1136935]
- CVE-2019-11599: The coredump implementation did not use locking or other
mechanisms to prevent vma layout or vma flags changes while it ran, which
allowed local users to obtain sensitive information, cause a denial of
service, or possibly have unspecified other impact by triggering a race
condition with mmget_not_zero or get_task_mm calls. [bnc#1131645].
- CVE-2019-12614: There was an unchecked kstrdup of prop->name on PowerPC
platforms, which allowed an attacker to cause a denial of service (NULL
pointer dereference and system crash). [bnc#1137194]
- CVE-2018-16871: A flaw was found in the NFS implementation. An attacker who
was able to mount an exported NFS filesystem was able to trigger a null
pointer dereference by an invalid NFS sequence. This could panic the machine
and deny access to the NFS server. Any outstanding disk writes to the NFS
server will were lost. [bnc#1137103]
- CVE-2019-12819: The function __mdiobus_register() used to call put_device(),
which would trigger a fixed_mdio_bus_init use-after-free error. This would
cause a denial of service. [bnc#1138291]
- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c
may return NULL. If the caller did not check for this, it could trigger a
NULL pointer dereference. This would cause denial of service. [bnc#1138293]
- CVE-2019-12456: An issue in the MPT3COMMAND case in _ctl_ioctl_main() allowed
local users to cause a denial of service or possibly have unspecified other
impact by changing the value of ioc_number between two kernel reads of that
value, aka a 'double fetch' vulnerability. [bsc#1136922]
- CVE-2019-12380: An issue was in the EFI subsystem existed that mishandled
memory allocation failures. Note, however, that all relevant code runs only
at boot-time, before any user processes are started. Therefore, there was no
possibility for an unprivileged user to exploit this issue. [bnc#1136598]
The following non-security bugs were fixed:
- 6lowpan: Off by one handling ->nexthdr (bsc#1051510).
- acpi: Add Hygon Dhyana support ().
- af_key: unconditionally clone on broadcast (bsc#1051510).
- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).
- alsa: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).
- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).
- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).
- alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).
- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).
- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).
- alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).
- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).
- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).
- apparmor: enforce nullbyte at end of tag string (bsc#1051510).
- asoc: cs42xx8: Add regcache mask dirty (bsc#1051510).
- asoc: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).
- audit: fix a memory leak bug (bsc#1051510).
- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).
- blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).
- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).
- can: af_can: Fix error path of can_init() (bsc#1051510).
- can: flexcan: fix timeout when set small bitrate (bsc#1051510).
- can: purge socket error queue on sock destruct (bsc#1051510).
- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
- cfg80211: fix memory leak of wiphy device name (bsc#1051510).
- clk: rockchip: Turn on 'aclk_dmac1' for suspend on rk3288 (bsc#1051510).
- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).
- coresight: etb10: Fix handling of perf mode (bsc#1051510).
- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
- cpu/topology: Export die_id (jsc#SLE-5454).
- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().
- cpufreq: Add Hygon Dhyana support ().
- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).
- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
- crypto: user - prevent operating on larval algorithms (bsc#1133401).
- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).
- dm, dax: Fix detection of DAX support (bsc#1139782).
- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
- doc: Cope with the deprecation of AutoReporter (bsc#1051510).
- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).
- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).
- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).
- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).
- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).
- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).
- drivers/base: Introduce kill_device() (bsc#1139865).
- drivers/base: kABI fixes for struct device_private (bsc#1106383).
- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in 'rio_dma_transfer()' (bsc#1051510).
- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).
- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).
- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).
- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).
- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).
- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).
- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).
- drm/radeon: prefer lower reference dividers (bsc#1051510).
- edac, amd64: Add Hygon Dhyana support.
- edac/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).
- genirq: Prevent use-after-free and work list corruption (bsc#1051510).
- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).
- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
- hid: input: fix a4tech horizontal wheel custom usage (bsc#1137429).
- hid: wacom: Add ability to provide explicit battery status info (bsc#1051510).
- hid: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).
- hid: wacom: Add support for Pro Pen slim (bsc#1051510).
- hid: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).
- hid: wacom: Do not report anything prior to the tool entering range (bsc#1051510).
- hid: wacom: Do not set tool type until we're in range (bsc#1051510).
- hid: wacom: Mark expected switch fall-through (bsc#1051510).
- hid: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).
- hid: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).
- hid: wacom: Properly handle AES serial number and tool type (bsc#1051510).
- hid: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).
- hid: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).
- hid: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).
- hid: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).
- hid: wacom: Support 'in range' for Intuos/Bamboo tablets where possible (bsc#1051510).
- hid: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).
- hid: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).
- hid: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).
- hid: wacom: fix mistake in printk (bsc#1051510).
- hid: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).
- hid: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).
- hid: wacom: generic: Refactor generic battery handling (bsc#1051510).
- hid: wacom: generic: Report AES battery information (bsc#1051510).
- hid: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).
- hid: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).
- hid: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).
- hid: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).
- hid: wacom: generic: Support multiple tools per report (bsc#1051510).
- hid: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).
- hid: wacom: generic: add the 'Report Valid' usage (bsc#1051510).
- hid: wacom: switch Dell canvas into highres mode (bsc#1051510).
- hid: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).
- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().
- hwmon: (k10temp) 27C Offset needed for Threadripper2 ().
- hwmon: (k10temp) Add Hygon Dhyana support ().
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics ().
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs ().
- hwmon: (k10temp) Add support for family 17h ().
- hwmon: (k10temp) Add support for temperature offsets ().
- hwmon: (k10temp) Add temperature offset for Ryzen 1900X ().
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X ().
- hwmon: (k10temp) Correct model name for Ryzen 1600X ().
- hwmon: (k10temp) Display both Tctl and Tdie ().
- hwmon: (k10temp) Fix reading critical temperature register ().
- hwmon: (k10temp) Make function get_raw_temp static ().
- hwmon: (k10temp) Move chip specific code into probe function ().
- hwmon: (k10temp) Only apply temperature offset if result is positive ().
- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors ().
- hwmon: (k10temp) Use API function to access System Management Network ().
- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table ().
- i2c-piix4: Add Hygon Dhyana SMBus support ().
- i2c: acorn: fix i2c warning (bsc#1135642).
- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).
- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).
- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).
- kabi workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).
- kabi: fixup blk_mq_register_dev() (bsc#1140637).
- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- kernel-binary: Use -c grep option in klp project detection.
- kernel-binary: fix missing \
- kernel-binary: rpm does not support multiline condition
- kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID (bsc#1114279).
- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).
- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).
- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
- mISDN: make sure device name is NUL terminated (bsc#1051510).
- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).
- mac80211: drop robust management frames from unknown TA (bsc#1051510).
- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).
- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).
- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).
- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).
- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).
- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).
- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).
- module: Fix livepatch/ftrace module text permissions race (bsc#1071995).
- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).
- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
- nvme-rdma: fix double freeing of async event data (bsc#1120423).
- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).
- nvme: copy MTFA field from identify controller (bsc#1140715).
- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).
- nvmem: Do not let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).
- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).
- nvmem: core: fix read buffer in place (bsc#1051510).
- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).
- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).
- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).
- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).
- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).
- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).
- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).
- nvmem: imx-ocotp: Update module description (bsc#1051510).
- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).
- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).
- pci: pm: Avoid possible suspend-to-idle issue (bsc#1051510).
- pci: pm: Skip devices in D0 for suspend-to-idle (bsc#1051510).
- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).
- perf tools: Add Hygon Dhyana support ().
- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).
- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).
- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).
- pm / core: Propagate dev->power.wakeup_path when no callbacks (bsc#1051510).
- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).
- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).
- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).
- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).
- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).
- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).
- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).
- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).
- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).
- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).
- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).
- ppp: mppe: Add softdep to arc4 (bsc#1088047).
- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).
- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).
- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).
- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).
- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).
- ras/cec: Convert the timer callback to a workqueue (bsc#1114279).
- ras/cec: Fix binary search function (bsc#1114279).
- s390/dasd: fix using offset into zero size array error (bsc#1051510).
- s390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).
- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).
- s390/qeth: fix race when initializing the IP address table (bsc#1051510).
- s390/setup: fix early warning messages (bsc#1051510).
- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.
- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes
- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).
- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).
- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).
- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).
- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).
- serial: sh-sci: disable DMA for uart_console (bsc#1051510).
- smb3: Fix endian warning (bsc#1137884).
- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).
- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
- spi: spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).
- spi: Fix zero length xfer bug (bsc#1051510).
- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).
- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).
- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).
- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).
- spi: tegra114: reset controller on probe (bsc#1051510).
- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).
- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
- sysctl: handle overflow in proc_get_long (bsc#1051510).
- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).
- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
- tools/cpupower: Add Hygon Dhyana support ().
- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).
- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).
- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
- tty: max310x: Fix external crystal register setup (bsc#1051510).
- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).
- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).
- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).
- usb: serial: fix initial-termios handling (bsc#1135642).
- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).
- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).
- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
- usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).
- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).
- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).
- usbnet: ipheth: fix racing condition (bsc#1051510).
- vfio: ccw: only free cp on final interrupt (bsc#1051510).
- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).
- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).
- virtio_console: initialize vtermno value for ports (bsc#1051510).
- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).
- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).
- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().
- x86/alternative: Init ideal_nops for Hygon Dhyana ().
- x86/amd_nb: Add support for Raven Ridge CPUs ().
- x86/amd_nb: Check vendor in AMD-only functions ().
- x86/apic: Add Hygon Dhyana support ().
- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().
- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().
- x86/cpu: Create Hygon Dhyana architecture support file ().
- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().
- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).
- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.
- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).
- x86/events: Add Hygon Dhyana support to PMU infrastructure ().
- x86/kvm: Add Hygon Dhyana support to KVM ().
- x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().
- x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().
- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).
- x86/microcode: Fix microcode hotplug state (bsc#1114279).
- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).
- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).
- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge ().
- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().
- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).
- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).
- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).
- x86/topology: Define topology_die_id() (jsc#SLE-5454).
- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- x86/xen: Add Hygon Dhyana support to Xen ().
- xfs: do not clear imap_valid for a non-uptodate buffers (bsc#1138018).
- xfs: do not look at buffer heads in xfs_add_to_ioend (bsc#1138013).
- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).
- xfs: do not use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).
- xfs: do not use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).
- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).
- xfs: fix s_maxbytes overflow problems (bsc#1137996).
- xfs: make xfs_writepage_map extent map centric (bsc#1138009).
- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).
- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).
- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).
- xfs: remove XFS_IO_INVALID (bsc#1138017).
- xfs: remove the imap_valid flag (bsc#1138012).
- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).
- xfs: remove xfs_map_cow (bsc#1138007).
- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).
- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).
- xfs: remove xfs_start_page_writeback (bsc#1138015).
- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).
- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).
- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).
- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).
Patchnames
SUSE-2019-1829,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1829,SUSE-SLE-Module-Public-Cloud-15-2019-1829
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 kernel version 4.12.14 was updated to receive\nvarious security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: Attackers used to be able to track the Linux kernel by the IP\n ID values the kernel produces for connection-less protocols. When such\n traffic was sent to multiple destination IP addresses, it was possible to\n obtain hash collisions (of indices to the counter array) and thereby obtain\n the hashing key (via enumeration). An attack could have been conducted by\n hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to\n attacker-controlled IP addresses. [bnc#1140575]\n\n- CVE-2019-10639: The Linux kernel used to allow Information Exposure (partial\n kernel address disclosure), leading to a KASLR bypass. Specifically, it was\n possible to extract the KASLR kernel image offset using the IP ID values the\n kernel produces for connection-less protocols. When such traffic was sent to\n multiple destination IP addresses, it was possible to obtain hash collisions\n (of indices to the counter array) and thereby obtain the hashing key (via\n enumeration). This key contains enough bits from a kernel address (of a\n static variable) so when the key was extracted (via enumeration), the offset\n of the kernel image was exposed. This attack could be carried out remotely by\n the attacker forcing the target device to send UDP or ICMP traffic to\n attacker-controlled IP addresses. Forcing a server to send UDP traffic is\n trivial if the server is a DNS server. ICMP traffic is trivial if the server\n answers ICMP Echo requests (ping). For client targets, if the target visits\n the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP\n traffic to attacker-controlled IP addresses. [bnc#1140577]\n\n- CVE-2018-20836: A race condition used to exist in smp_task_timedout() and\n smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a\n use-after-free. [bnc#1134395]\n\n- CVE-2019-10126: A heap based buffer overflow in the wireless driver code was\n fixed. This issue might have lead to memory corruption and possibly other\n consequences. [bnc#1136935]\n\n- CVE-2019-11599: The coredump implementation did not use locking or other\n mechanisms to prevent vma layout or vma flags changes while it ran, which\n allowed local users to obtain sensitive information, cause a denial of\n service, or possibly have unspecified other impact by triggering a race\n condition with mmget_not_zero or get_task_mm calls. [bnc#1131645].\n\n- CVE-2019-12614: There was an unchecked kstrdup of prop-\u003ename on PowerPC\n platforms, which allowed an attacker to cause a denial of service (NULL\n pointer dereference and system crash). [bnc#1137194]\n\n- CVE-2018-16871: A flaw was found in the NFS implementation. An attacker who\n was able to mount an exported NFS filesystem was able to trigger a null\n pointer dereference by an invalid NFS sequence. This could panic the machine\n and deny access to the NFS server. Any outstanding disk writes to the NFS\n server will were lost. [bnc#1137103]\n\n- CVE-2019-12819: The function __mdiobus_register() used to call put_device(),\n which would trigger a fixed_mdio_bus_init use-after-free error. This would\n cause a denial of service. [bnc#1138291]\n\n- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c\n may return NULL. If the caller did not check for this, it could trigger a\n NULL pointer dereference. This would cause denial of service. [bnc#1138293]\n\n- CVE-2019-12456: An issue in the MPT3COMMAND case in _ctl_ioctl_main() allowed\n local users to cause a denial of service or possibly have unspecified other\n impact by changing the value of ioc_number between two kernel reads of that\n value, aka a \u0027double fetch\u0027 vulnerability. [bsc#1136922]\n\n- CVE-2019-12380: An issue was in the EFI subsystem existed that mishandled\n memory allocation failures. Note, however, that all relevant code runs only\n at boot-time, before any user processes are started. Therefore, there was no\n possibility for an unprivileged user to exploit this issue. [bnc#1136598]\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: Off by one handling -\u003enexthdr (bsc#1051510).\n- acpi: Add Hygon Dhyana support ().\n- af_key: unconditionally clone on broadcast (bsc#1051510).\n- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).\n- alsa: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).\n- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).\n- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).\n- alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).\n- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).\n- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).\n- alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).\n- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).\n- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).\n- apparmor: enforce nullbyte at end of tag string (bsc#1051510).\n- asoc: cs42xx8: Add regcache mask dirty (bsc#1051510).\n- asoc: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).\n- audit: fix a memory leak bug (bsc#1051510).\n- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).\n- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).\n- blk-mq: free hw queue\u0027s resource in hctx\u0027s release handler (bsc#1140637).\n- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).\n- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).\n- can: af_can: Fix error path of can_init() (bsc#1051510).\n- can: flexcan: fix timeout when set small bitrate (bsc#1051510).\n- can: purge socket error queue on sock destruct (bsc#1051510).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).\n- cfg80211: fix memory leak of wiphy device name (bsc#1051510).\n- clk: rockchip: Turn on \u0027aclk_dmac1\u0027 for suspend on rk3288 (bsc#1051510).\n- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).\n- coresight: etb10: Fix handling of perf mode (bsc#1051510).\n- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).\n- cpu/topology: Export die_id (jsc#SLE-5454).\n- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().\n- cpufreq: Add Hygon Dhyana support ().\n- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).\n- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).\n- crypto: user - prevent operating on larval algorithms (bsc#1133401).\n- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).\n- dm, dax: Fix detection of DAX support (bsc#1139782).\n- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).\n- doc: Cope with the deprecation of AutoReporter (bsc#1051510).\n- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).\n- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).\n- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).\n- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).\n- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).\n- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).\n- drivers/base: Introduce kill_device() (bsc#1139865).\n- drivers/base: kABI fixes for struct device_private (bsc#1106383).\n- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in \u0027rio_dma_transfer()\u0027 (bsc#1051510).\n- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).\n- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).\n- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).\n- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).\n- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).\n- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).\n- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).\n- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).\n- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).\n- drm/radeon: prefer lower reference dividers (bsc#1051510).\n- edac, amd64: Add Hygon Dhyana support.\n- edac/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).\n- genirq: Prevent use-after-free and work list corruption (bsc#1051510).\n- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).\n- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).\n- hid: input: fix a4tech horizontal wheel custom usage (bsc#1137429).\n- hid: wacom: Add ability to provide explicit battery status info (bsc#1051510).\n- hid: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).\n- hid: wacom: Add support for Pro Pen slim (bsc#1051510).\n- hid: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).\n- hid: wacom: Do not report anything prior to the tool entering range (bsc#1051510).\n- hid: wacom: Do not set tool type until we\u0027re in range (bsc#1051510).\n- hid: wacom: Mark expected switch fall-through (bsc#1051510).\n- hid: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).\n- hid: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).\n- hid: wacom: Properly handle AES serial number and tool type (bsc#1051510).\n- hid: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).\n- hid: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).\n- hid: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).\n- hid: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).\n- hid: wacom: Support \u0027in range\u0027 for Intuos/Bamboo tablets where possible (bsc#1051510).\n- hid: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).\n- hid: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).\n- hid: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).\n- hid: wacom: fix mistake in printk (bsc#1051510).\n- hid: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).\n- hid: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).\n- hid: wacom: generic: Refactor generic battery handling (bsc#1051510).\n- hid: wacom: generic: Report AES battery information (bsc#1051510).\n- hid: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).\n- hid: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).\n- hid: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).\n- hid: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).\n- hid: wacom: generic: Support multiple tools per report (bsc#1051510).\n- hid: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).\n- hid: wacom: generic: add the \u0027Report Valid\u0027 usage (bsc#1051510).\n- hid: wacom: switch Dell canvas into highres mode (bsc#1051510).\n- hid: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).\n- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().\n- hwmon: (k10temp) 27C Offset needed for Threadripper2 ().\n- hwmon: (k10temp) Add Hygon Dhyana support ().\n- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics ().\n- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs ().\n- hwmon: (k10temp) Add support for family 17h ().\n- hwmon: (k10temp) Add support for temperature offsets ().\n- hwmon: (k10temp) Add temperature offset for Ryzen 1900X ().\n- hwmon: (k10temp) Add temperature offset for Ryzen 2700X ().\n- hwmon: (k10temp) Correct model name for Ryzen 1600X ().\n- hwmon: (k10temp) Display both Tctl and Tdie ().\n- hwmon: (k10temp) Fix reading critical temperature register ().\n- hwmon: (k10temp) Make function get_raw_temp static ().\n- hwmon: (k10temp) Move chip specific code into probe function ().\n- hwmon: (k10temp) Only apply temperature offset if result is positive ().\n- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors ().\n- hwmon: (k10temp) Use API function to access System Management Network ().\n- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table ().\n- i2c-piix4: Add Hygon Dhyana SMBus support ().\n- i2c: acorn: fix i2c warning (bsc#1135642).\n- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).\n- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).\n- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).\n- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).\n- kabi workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).\n- kabi: fixup blk_mq_register_dev() (bsc#1140637).\n- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- kernel-binary: Use -c grep option in klp project detection.\n- kernel-binary: fix missing \\\n- kernel-binary: rpm does not support multiline condition\n- kvm: x86: Include CPUID leaf 0x8000001e in kvm\u0027s supported CPUID (bsc#1114279).\n- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).\n- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).\n- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).\n- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).\n- mISDN: make sure device name is NUL terminated (bsc#1051510).\n- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).\n- mac80211: drop robust management frames from unknown TA (bsc#1051510).\n- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).\n- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).\n- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).\n- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).\n- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).\n- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).\n- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).\n- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).\n- module: Fix livepatch/ftrace module text permissions race (bsc#1071995).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).\n- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).\n- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).\n- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).\n- nvme-rdma: fix double freeing of async event data (bsc#1120423).\n- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).\n- nvme: copy MTFA field from identify controller (bsc#1140715).\n- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).\n- nvmem: Do not let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).\n- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).\n- nvmem: core: fix read buffer in place (bsc#1051510).\n- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).\n- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).\n- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).\n- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).\n- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).\n- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).\n- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).\n- nvmem: imx-ocotp: Update module description (bsc#1051510).\n- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).\n- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).\n- pci: pm: Avoid possible suspend-to-idle issue (bsc#1051510).\n- pci: pm: Skip devices in D0 for suspend-to-idle (bsc#1051510).\n- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).\n- perf tools: Add Hygon Dhyana support ().\n- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).\n- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).\n- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).\n- pm / core: Propagate dev-\u003epower.wakeup_path when no callbacks (bsc#1051510).\n- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).\n- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).\n- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).\n- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).\n- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).\n- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).\n- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).\n- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).\n- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).\n- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).\n- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).\n- ppp: mppe: Add softdep to arc4 (bsc#1088047).\n- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).\n- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).\n- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).\n- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).\n- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).\n- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).\n- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).\n- ras/cec: Convert the timer callback to a workqueue (bsc#1114279).\n- ras/cec: Fix binary search function (bsc#1114279).\n- s390/dasd: fix using offset into zero size array error (bsc#1051510).\n- s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\n- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).\n- s390/qeth: fix race when initializing the IP address table (bsc#1051510).\n- s390/setup: fix early warning messages (bsc#1051510).\n- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).\n- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).\n- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.\n- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).\n- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).\n- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).\n- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).\n- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).\n- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).\n- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).\n- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).\n- serial: sh-sci: disable DMA for uart_console (bsc#1051510).\n- smb3: Fix endian warning (bsc#1137884).\n- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).\n- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).\n- spi: spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).\n- spi: Fix zero length xfer bug (bsc#1051510).\n- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).\n- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).\n- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).\n- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).\n- spi: tegra114: reset controller on probe (bsc#1051510).\n- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- sysctl: handle overflow in proc_get_long (bsc#1051510).\n- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).\n- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).\n- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).\n- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).\n- tools/cpupower: Add Hygon Dhyana support ().\n- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).\n- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).\n- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).\n- tty: max310x: Fix external crystal register setup (bsc#1051510).\n- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).\n- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).\n- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).\n- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).\n- usb: serial: fix initial-termios handling (bsc#1135642).\n- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).\n- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).\n- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).\n- usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).\n- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).\n- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).\n- usbnet: ipheth: fix racing condition (bsc#1051510).\n- vfio: ccw: only free cp on final interrupt (bsc#1051510).\n- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).\n- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).\n- virtio_console: initialize vtermno value for ports (bsc#1051510).\n- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).\n- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).\n- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).\n- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().\n- x86/alternative: Init ideal_nops for Hygon Dhyana ().\n- x86/amd_nb: Add support for Raven Ridge CPUs ().\n- x86/amd_nb: Check vendor in AMD-only functions ().\n- x86/apic: Add Hygon Dhyana support ().\n- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().\n- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().\n- x86/cpu: Create Hygon Dhyana architecture support file ().\n- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().\n- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).\n- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.\n- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).\n- x86/events: Add Hygon Dhyana support to PMU infrastructure ().\n- x86/kvm: Add Hygon Dhyana support to KVM ().\n- x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().\n- x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().\n- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).\n- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).\n- x86/microcode: Fix microcode hotplug state (bsc#1114279).\n- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).\n- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).\n- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge ().\n- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().\n- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).\n- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).\n- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).\n- x86/topology: Define topology_die_id() (jsc#SLE-5454).\n- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- x86/xen: Add Hygon Dhyana support to Xen ().\n- xfs: do not clear imap_valid for a non-uptodate buffers (bsc#1138018).\n- xfs: do not look at buffer heads in xfs_add_to_ioend (bsc#1138013).\n- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).\n- xfs: do not use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).\n- xfs: do not use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).\n- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).\n- xfs: fix s_maxbytes overflow problems (bsc#1137996).\n- xfs: make xfs_writepage_map extent map centric (bsc#1138009).\n- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).\n- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).\n- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).\n- xfs: remove XFS_IO_INVALID (bsc#1138017).\n- xfs: remove the imap_valid flag (bsc#1138012).\n- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).\n- xfs: remove xfs_map_cow (bsc#1138007).\n- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).\n- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).\n- xfs: remove xfs_start_page_writeback (bsc#1138015).\n- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).\n- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).\n- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).\n- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1829,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1829,SUSE-SLE-Module-Public-Cloud-15-2019-1829", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1829-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1829-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191829-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1829-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005697.html" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1088047", "url": "https://bugzilla.suse.com/1088047" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098633", "url": "https://bugzilla.suse.com/1098633" }, { "category": "self", "summary": "SUSE Bug 1106383", "url": "https://bugzilla.suse.com/1106383" }, { "category": "self", "summary": "SUSE Bug 1106751", "url": "https://bugzilla.suse.com/1106751" }, { "category": "self", "summary": "SUSE Bug 1109137", "url": "https://bugzilla.suse.com/1109137" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1119532", "url": "https://bugzilla.suse.com/1119532" }, { "category": "self", "summary": "SUSE Bug 1120423", "url": "https://bugzilla.suse.com/1120423" }, { "category": "self", "summary": "SUSE Bug 1124167", "url": "https://bugzilla.suse.com/1124167" }, { "category": "self", "summary": "SUSE Bug 1127155", "url": "https://bugzilla.suse.com/1127155" }, { "category": "self", "summary": "SUSE Bug 1128432", "url": "https://bugzilla.suse.com/1128432" }, { "category": "self", "summary": "SUSE Bug 1128902", "url": "https://bugzilla.suse.com/1128902" }, { "category": "self", "summary": "SUSE Bug 1128910", "url": "https://bugzilla.suse.com/1128910" }, { "category": "self", "summary": "SUSE Bug 1131645", "url": "https://bugzilla.suse.com/1131645" }, { "category": "self", "summary": "SUSE Bug 1132154", "url": "https://bugzilla.suse.com/1132154" }, { "category": "self", "summary": "SUSE Bug 1132390", "url": "https://bugzilla.suse.com/1132390" }, { "category": "self", "summary": "SUSE Bug 1133401", "url": "https://bugzilla.suse.com/1133401" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134303", "url": "https://bugzilla.suse.com/1134303" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1135296", "url": "https://bugzilla.suse.com/1135296" }, { "category": "self", "summary": "SUSE Bug 1135556", "url": "https://bugzilla.suse.com/1135556" }, { "category": "self", "summary": "SUSE Bug 1135642", "url": "https://bugzilla.suse.com/1135642" }, { "category": "self", "summary": "SUSE Bug 1136157", "url": "https://bugzilla.suse.com/1136157" }, { "category": "self", "summary": "SUSE Bug 1136598", "url": "https://bugzilla.suse.com/1136598" }, { "category": "self", "summary": "SUSE Bug 1136922", "url": "https://bugzilla.suse.com/1136922" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1137103", "url": "https://bugzilla.suse.com/1137103" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1137429", "url": "https://bugzilla.suse.com/1137429" }, { "category": "self", "summary": "SUSE Bug 1137625", "url": "https://bugzilla.suse.com/1137625" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1137884", "url": "https://bugzilla.suse.com/1137884" }, { "category": "self", "summary": "SUSE Bug 1137995", "url": "https://bugzilla.suse.com/1137995" }, { "category": "self", "summary": "SUSE Bug 1137996", "url": "https://bugzilla.suse.com/1137996" }, { "category": "self", "summary": "SUSE Bug 1137998", "url": "https://bugzilla.suse.com/1137998" }, { "category": "self", "summary": "SUSE Bug 1137999", "url": "https://bugzilla.suse.com/1137999" }, { "category": "self", "summary": "SUSE Bug 1138000", "url": "https://bugzilla.suse.com/1138000" }, { "category": "self", "summary": "SUSE Bug 1138002", "url": "https://bugzilla.suse.com/1138002" }, { "category": "self", "summary": "SUSE Bug 1138003", "url": "https://bugzilla.suse.com/1138003" }, { "category": "self", "summary": "SUSE Bug 1138005", "url": "https://bugzilla.suse.com/1138005" }, { "category": "self", "summary": "SUSE Bug 1138006", "url": "https://bugzilla.suse.com/1138006" }, { "category": "self", "summary": "SUSE Bug 1138007", "url": "https://bugzilla.suse.com/1138007" }, { "category": "self", "summary": "SUSE Bug 1138008", "url": "https://bugzilla.suse.com/1138008" }, { "category": "self", "summary": "SUSE Bug 1138009", "url": "https://bugzilla.suse.com/1138009" }, { "category": "self", "summary": "SUSE Bug 1138010", "url": "https://bugzilla.suse.com/1138010" }, { "category": "self", "summary": "SUSE Bug 1138011", "url": "https://bugzilla.suse.com/1138011" }, { "category": "self", "summary": "SUSE Bug 1138012", "url": "https://bugzilla.suse.com/1138012" }, { "category": "self", "summary": "SUSE Bug 1138013", "url": "https://bugzilla.suse.com/1138013" }, { "category": "self", "summary": "SUSE Bug 1138014", "url": "https://bugzilla.suse.com/1138014" }, { "category": "self", "summary": "SUSE Bug 1138015", "url": "https://bugzilla.suse.com/1138015" }, { "category": "self", "summary": "SUSE Bug 1138016", "url": "https://bugzilla.suse.com/1138016" }, { "category": "self", "summary": "SUSE Bug 1138017", "url": "https://bugzilla.suse.com/1138017" }, { "category": "self", "summary": "SUSE Bug 1138018", "url": "https://bugzilla.suse.com/1138018" }, { "category": "self", "summary": "SUSE Bug 1138019", "url": "https://bugzilla.suse.com/1138019" }, { "category": "self", "summary": "SUSE Bug 1138291", "url": "https://bugzilla.suse.com/1138291" }, { "category": "self", "summary": "SUSE Bug 1138293", "url": "https://bugzilla.suse.com/1138293" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1138375", "url": "https://bugzilla.suse.com/1138375" }, { "category": "self", "summary": "SUSE Bug 1138589", "url": "https://bugzilla.suse.com/1138589" }, { "category": "self", "summary": "SUSE Bug 1138719", "url": "https://bugzilla.suse.com/1138719" }, { "category": "self", "summary": "SUSE Bug 1139771", "url": "https://bugzilla.suse.com/1139771" }, { "category": "self", "summary": "SUSE Bug 1139782", "url": "https://bugzilla.suse.com/1139782" }, { "category": "self", "summary": "SUSE Bug 1139865", "url": "https://bugzilla.suse.com/1139865" }, { "category": "self", "summary": "SUSE Bug 1140133", "url": "https://bugzilla.suse.com/1140133" }, { "category": "self", "summary": "SUSE Bug 1140328", "url": "https://bugzilla.suse.com/1140328" }, { "category": "self", "summary": "SUSE Bug 1140405", "url": "https://bugzilla.suse.com/1140405" }, { "category": "self", "summary": "SUSE Bug 1140424", "url": "https://bugzilla.suse.com/1140424" }, { "category": "self", "summary": "SUSE Bug 1140428", "url": "https://bugzilla.suse.com/1140428" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE Bug 1140577", "url": "https://bugzilla.suse.com/1140577" }, { "category": "self", "summary": "SUSE Bug 1140637", "url": "https://bugzilla.suse.com/1140637" }, { "category": "self", "summary": "SUSE Bug 1140658", "url": "https://bugzilla.suse.com/1140658" }, { "category": "self", "summary": "SUSE Bug 1140715", "url": "https://bugzilla.suse.com/1140715" }, { "category": "self", "summary": "SUSE Bug 1140719", "url": "https://bugzilla.suse.com/1140719" }, { "category": "self", "summary": "SUSE Bug 1140726", "url": "https://bugzilla.suse.com/1140726" }, { "category": "self", "summary": "SUSE Bug 1140727", "url": "https://bugzilla.suse.com/1140727" }, { "category": "self", "summary": "SUSE Bug 1140728", "url": "https://bugzilla.suse.com/1140728" }, { "category": "self", "summary": "SUSE Bug 1140814", "url": "https://bugzilla.suse.com/1140814" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16871 page", "url": "https://www.suse.com/security/cve/CVE-2018-16871/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12380 page", "url": "https://www.suse.com/security/cve/CVE-2019-12380/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12456 page", "url": "https://www.suse.com/security/cve/CVE-2019-12456/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12818 page", "url": "https://www.suse.com/security/cve/CVE-2019-12818/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12819 page", "url": "https://www.suse.com/security/cve/CVE-2019-12819/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-12T09:45:18Z", "generator": { "date": "2019-07-12T09:45:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1829-1", "initial_release_date": "2019-07-12T09:45:18Z", "revision_history": [ { "date": "2019-07-12T09:45:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-5.33.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-5.33.1.noarch", "product_id": "kernel-devel-azure-4.12.14-5.33.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-5.33.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-5.33.1.noarch", "product_id": "kernel-source-azure-4.12.14-5.33.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-5.33.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-5.33.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-5.33.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-5.33.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-5.33.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-5.33.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-5.33.1.x86_64", "product": { "name": "kernel-azure-4.12.14-5.33.1.x86_64", "product_id": "kernel-azure-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-5.33.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-5.33.1.x86_64", "product_id": "kernel-azure-base-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-5.33.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-5.33.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-5.33.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-5.33.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-4.12.14-5.33.1.x86_64", "product": { "name": "kernel-azure-livepatch-4.12.14-5.33.1.x86_64", "product_id": "kernel-azure-livepatch-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-4.12.14-5.33.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-4.12.14-5.33.1.x86_64", "product_id": "kernel-azure-livepatch-devel-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-5.33.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-5.33.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-5.33.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-5.33.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-5.33.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-5.33.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-5.33.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-4.12.14-5.33.1.x86_64", "product": { "name": "reiserfs-kmp-azure-4.12.14-5.33.1.x86_64", "product_id": "reiserfs-kmp-azure-4.12.14-5.33.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-5.33.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-5.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-5.33.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-5.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-5.33.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-5.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-5.33.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-5.33.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-5.33.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-5.33.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-5.33.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-5.33.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-16871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16871" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16871", "url": "https://www.suse.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "SUSE Bug 1137103 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1137103" }, { "category": "external", "summary": "SUSE Bug 1156320 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1156320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "moderate" } ], "title": "CVE-2018-16871" }, { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-12380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12380" } ], "notes": [ { "category": "general", "text": "**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because \"All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12380", "url": "https://www.suse.com/security/cve/CVE-2019-12380" }, { "category": "external", "summary": "SUSE Bug 1136598 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1136598" }, { "category": "external", "summary": "SUSE Bug 1155298 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1155298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "low" } ], "title": "CVE-2019-12380" }, { "cve": "CVE-2019-12456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12456" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12456", "url": "https://www.suse.com/security/cve/CVE-2019-12456" }, { "category": "external", "summary": "SUSE Bug 1136922 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136922" }, { "category": "external", "summary": "SUSE Bug 1136993 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "moderate" } ], "title": "CVE-2019-12456" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "moderate" } ], "title": "CVE-2019-12614" }, { "cve": "CVE-2019-12818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12818" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12818", "url": "https://www.suse.com/security/cve/CVE-2019-12818" }, { "category": "external", "summary": "SUSE Bug 1138293 for CVE-2019-12818", "url": "https://bugzilla.suse.com/1138293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "low" } ], "title": "CVE-2019-12818" }, { "cve": "CVE-2019-12819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12819" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12819", "url": "https://www.suse.com/security/cve/CVE-2019-12819" }, { "category": "external", "summary": "SUSE Bug 1138291 for CVE-2019-12819", "url": "https://bugzilla.suse.com/1138291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-base-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-azure-devel-4.12.14-5.33.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-devel-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-source-azure-4.12.14-5.33.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15:kernel-syms-azure-4.12.14-5.33.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T09:45:18Z", "details": "low" } ], "title": "CVE-2019-12819" } ] }
suse-su-2019:1855-1
Vulnerability from csaf_suse
Published
2019-07-15 15:13
Modified
2019-07-15 15:13
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 kernel version 4.12.14 was updated to receive
various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: Attackers used to be able to track the Linux kernel by the IP
ID values the kernel produces for connection-less protocols. When such
traffic was sent to multiple destination IP addresses, it was possible to
obtain hash collisions (of indices to the counter array) and thereby obtain
the hashing key (via enumeration). An attack could have been conducted by
hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to
attacker-controlled IP addresses. [bnc#1140575]
- CVE-2019-10639: The Linux kernel used to allow Information Exposure (partial
kernel address disclosure), leading to a KASLR bypass. Specifically, it was
possible to extract the KASLR kernel image offset using the IP ID values the
kernel produces for connection-less protocols. When such traffic was sent to
multiple destination IP addresses, it was possible to obtain hash collisions
(of indices to the counter array) and thereby obtain the hashing key (via
enumeration). This key contains enough bits from a kernel address (of a
static variable) so when the key was extracted (via enumeration), the offset
of the kernel image was exposed. This attack could be carried out remotely by
the attacker forcing the target device to send UDP or ICMP traffic to
attacker-controlled IP addresses. Forcing a server to send UDP traffic is
trivial if the server is a DNS server. ICMP traffic is trivial if the server
answers ICMP Echo requests (ping). For client targets, if the target visits
the attacker's web page, then WebRTC or gQUIC can be used to force UDP
traffic to attacker-controlled IP addresses. [bnc#1140577]
- CVE-2018-20836: A race condition used to exist in smp_task_timedout() and
smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a
use-after-free. [bnc#1134395]
- CVE-2019-10126: A heap based buffer overflow in the wireless driver code was
fixed. This issue might have lead to memory corruption and possibly other
consequences. [bnc#1136935]
- CVE-2019-11599: The coredump implementation did not use locking or other
mechanisms to prevent vma layout or vma flags changes while it ran, which
allowed local users to obtain sensitive information, cause a denial of
service, or possibly have unspecified other impact by triggering a race
condition with mmget_not_zero or get_task_mm calls. [bnc#1131645].
- CVE-2019-12614: There was an unchecked kstrdup of prop->name on PowerPC
platforms, which allowed an attacker to cause a denial of service (NULL
pointer dereference and system crash). [bnc#1137194]
- CVE-2018-16871: A flaw was found in the NFS implementation. An attacker who
was able to mount an exported NFS filesystem was able to trigger a null
pointer dereference by an invalid NFS sequence. This could panic the machine
and deny access to the NFS server. Any outstanding disk writes to the NFS
server will were lost. [bnc#1137103]
- CVE-2019-12819: The function __mdiobus_register() used to call put_device(),
which would trigger a fixed_mdio_bus_init use-after-free error. This would
cause a denial of service. [bnc#1138291]
- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c
may return NULL. If the caller did not check for this, it could trigger a
NULL pointer dereference. This would cause denial of service. [bnc#1138293]
- CVE-2019-12456: An issue in the MPT3COMMAND case in _ctl_ioctl_main() allowed
local users to cause a denial of service or possibly have unspecified other
impact by changing the value of ioc_number between two kernel reads of that
value, aka a 'double fetch' vulnerability. [bsc#1136922]
- CVE-2019-12380: An issue was in the EFI subsystem existed that mishandled
memory allocation failures. Note, however, that all relevant code runs only
at boot-time, before any user processes are started. Therefore, there was no
possibility for an unprivileged user to exploit this issue. [bnc#1136598]
The following non-security bugs were fixed:
- 6lowpan: Off by one handling ->nexthdr (bsc#1051510).
- ACPI / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc#1051510).
- ACPI: Add Hygon Dhyana support ().
- ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).
- ALSA: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).
- ALSA: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).
- ALSA: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).
- ALSA: hda/realtek - Set default power save node to 0 (bsc#1051510).
- ALSA: hda/realtek - Update headset mode for ALC256 (bsc#1051510).
- ALSA: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).
- ALSA: line6: Fix write on zero-sized buffer (bsc#1051510).
- ALSA: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).
- ALSA: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).
- ALSA: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).
- ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).
- ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (bsc#1051510).
- ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).
- ASoC: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).
- ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#1051510).
- ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).
- Add kernel-subpackage-build.spec (). - add kernel-subpackage-build.spec.in and support scripts - hook it in mkspec - extend the mechanism that copies dependencies inside kernel-binary.spec.in from kernel-%build_flavor to kernel-%build_flavor-base to also handle kernel-subpackage-build.spec.in using BINARY DEPS marker. - expand %name in kernel-%build_flavor so the dependencies are expanded correctly in kernel-subpackage-build.spec.in
- Add sample kernel-default-base spec file (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- Bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).
- Build klp-symbols in kernel devel projects.
- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).
- Do not provide kernel-default-srchash from kernel-default-base.
- Do not restrict NFSv4.2 on openSUSE (bsc#1138719).
- Documentation: Correct the possible MDS sysfs values (bsc#1135642).
- Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).
- EDAC, amd64: Add Hygon Dhyana support ().
- EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
- HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).
- HID: input: fix a4tech horizontal wheel custom usage (bsc#1137429).
- HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).
- HID: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).
- HID: wacom: Add ability to provide explicit battery status info (bsc#1051510).
- HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).
- HID: wacom: Add support for Pro Pen slim (bsc#1051510).
- HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).
- HID: wacom: Do not report anything prior to the tool entering range (bsc#1051510).
- HID: wacom: Do not set tool type until we're in range (bsc#1051510).
- HID: wacom: Mark expected switch fall-through (bsc#1051510).
- HID: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).
- HID: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).
- HID: wacom: Properly handle AES serial number and tool type (bsc#1051510).
- HID: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).
- HID: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).
- HID: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).
- HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).
- HID: wacom: Support 'in range' for Intuos/Bamboo tablets where possible (bsc#1051510).
- HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).
- HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).
- HID: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).
- HID: wacom: fix mistake in printk (bsc#1051510).
- HID: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).
- HID: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).
- HID: wacom: generic: Refactor generic battery handling (bsc#1051510).
- HID: wacom: generic: Report AES battery information (bsc#1051510).
- HID: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).
- HID: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).
- HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).
- HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).
- HID: wacom: generic: Support multiple tools per report (bsc#1051510).
- HID: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).
- HID: wacom: generic: add the 'Report Valid' usage (bsc#1051510).
- HID: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).
- Input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
- Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).
- Install extra rpm scripts for kernel subpackaging (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).
- KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).
- KVM: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).
- KVM: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).
- KVM: PPC: Remove redundand permission bits removal (bsc#1061840).
- KVM: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).
- KVM: PPC: Validate all tces before updating tables (bsc#1061840).
- Kabi fixup blk_mq_register_dev() (bsc#1140637).
- Move stuff git_sort chokes on, out of the way
- PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).
- PCI: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
- PCI: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).
- PM / core: Propagate dev->power.wakeup_path when no callbacks (bsc#1051510).
- RAS/CEC: Convert the timer callback to a workqueue (bsc#1114279).
- RAS/CEC: Fix binary search function (bsc#1114279).
- SMB3: Fix endian warning (bsc#1137884).
- Staging: vc04_services: Fix a couple error codes (bsc#1051510).
- Trim build dependencies of sample subpackage spec file (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- USB: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).
- USB: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).
- USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).
- USB: core: Do not unbind interfaces following device reset failure (bsc#1051510).
- USB: rio500: fix memory leak in close after disconnect (bsc#1051510).
- USB: rio500: refuse more than one device at a time (bsc#1051510).
- USB: serial: fix initial-termios handling (bsc#1135642).
- USB: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).
- USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).
- USB: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
- USB: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).
- USB: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).
- USB: usb-storage: Add new ID to ums-realtek (bsc#1051510).
- added De0-Nanos-SoC board support (and others based on Altera SOC).
- af_key: unconditionally clone on broadcast (bsc#1051510).
- apparmor: enforce nullbyte at end of tag string (bsc#1051510).
- audit: fix a memory leak bug (bsc#1051510).
- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
- batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).
- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).
- blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).
- brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).
- brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).
- brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).
- brcmfmac: fix missing checks for kmemdup (bsc#1051510).
- brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).
- can: af_can: Fix error path of can_init() (bsc#1051510).
- can: flexcan: fix timeout when set small bitrate (bsc#1051510).
- can: purge socket error queue on sock destruct (bsc#1051510).
- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
- cfg80211: fix memory leak of wiphy device name (bsc#1051510).
- chardev: add additional check for minor range overlap (bsc#1051510).
- clk: rockchip: Turn on 'aclk_dmac1' for suspend on rk3288 (bsc#1051510).
- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).
- coresight: etb10: Fix handling of perf mode (bsc#1051510).
- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
- cpu/topology: Export die_id (jsc#SLE-5454).
- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().
- cpufreq: Add Hygon Dhyana support ().
- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).
- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
- crypto: user - prevent operating on larval algorithms (bsc#1133401).
- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).
- dm, dax: Fix detection of DAX support (bsc#1139782).
- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
- doc: Cope with the deprecation of AutoReporter (bsc#1051510).
- docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).
- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).
- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).
- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).
- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).
- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).
- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).
- drivers/base: Introduce kill_device() (bsc#1139865).
- drivers/base: kABI fixes for struct device_private (bsc#1106383).
- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in 'rio_dma_transfer()' (bsc#1051510).
- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).
- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).
- drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).
- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
- drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).
- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).
- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).
- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).
- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).
- drm/radeon: prefer lower reference dividers (bsc#1051510).
- drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).
- extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).
- fuse: fallocate: fix return with locked inode (bsc#1051510).
- fuse: fix writepages on 32bit (bsc#1051510).
- fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).
- genirq: Prevent use-after-free and work list corruption (bsc#1051510).
- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).
- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
- gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#1051510).
- gpio: fix gpio-adp5588 build errors (bsc#1051510).
- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().
- hwmon: (core) add thermal sensors only if dev->of_node is present (bsc#1051510).
- hwmon: (k10temp) 27C Offset needed for Threadripper2 ().
- hwmon: (k10temp) Add Hygon Dhyana support ().
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics ().
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs ().
- hwmon: (k10temp) Add support for family 17h ().
- hwmon: (k10temp) Add support for temperature offsets ().
- hwmon: (k10temp) Add temperature offset for Ryzen 1900X ().
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X ().
- hwmon: (k10temp) Correct model name for Ryzen 1600X ().
- hwmon: (k10temp) Display both Tctl and Tdie ().
- hwmon: (k10temp) Fix reading critical temperature register ().
- hwmon: (k10temp) Make function get_raw_temp static ().
- hwmon: (k10temp) Move chip specific code into probe function ().
- hwmon: (k10temp) Only apply temperature offset if result is positive ().
- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors ().
- hwmon: (k10temp) Use API function to access System Management Network ().
- hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).
- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table ().
- hwrng: omap - Set default quality (bsc#1051510).
- i2c-piix4: Add Hygon Dhyana SMBus support ().
- i2c: acorn: fix i2c warning (bsc#1135642).
- i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).
- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).
- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).
- iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).
- iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data (bsc#1051510).
- iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).
- iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#1051510).
- iwlwifi: pcie: do not crash on invalid RX interrupt (bsc#1051510).
- kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).
- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- kernel-binary: Use -c grep option in klp project detection.
- kernel-binary: fix missing \
- kernel-binary: rpm does not support multiline condition
- kernel-subpackage-spec: Add dummy package to ensure subpackages are rebuilt with kernel update (bsc#1106751). In factory packages are not rebuilt automatically so a dependency is needed on the old kernel to get a rebuild with the new kernel. THe subpackage itself cannot depend on the kernel so add another empty pacakge that does depend on it.
- kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID (bsc#1114279).
- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).
- leds: avoid flush_work in atomic context (bsc#1051510).
- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).
- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
- mISDN: make sure device name is NUL terminated (bsc#1051510).
- mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).
- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).
- mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).
- mac80211: drop robust management frames from unknown TA (bsc#1051510).
- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).
- media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (bsc#1051510).
- media: au0828: stop video streaming only when last user stops (bsc#1051510).
- media: coda: clear error return value before picture run (bsc#1051510).
- media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).
- media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).
- media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#1051510).
- media: ov2659: make S_FMT succeed even if requested format does not match (bsc#1051510).
- media: saa7146: avoid high stack usage with clang (bsc#1051510).
- media: smsusb: better handle optional alignment (bsc#1051510).
- media: usb: siano: Fix false-positive 'uninitialized variable' warning (bsc#1051510).
- media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).
- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
- mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).
- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).
- mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).
- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).
- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).
- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).
- mmc: core: Verify SD bus width (bsc#1051510).
- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).
- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).
- mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).
- mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).
- mmc_spi: add a status check for spi_sync_locked (bsc#1051510).
- module: Fix livepatch/ftrace module text permissions race (bsc#1071995).
- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).
- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
- nvme-rdma: fix double freeing of async event data (bsc#1120423).
- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).
- nvme: copy MTFA field from identify controller (bsc#1140715).
- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).
- nvmem: Do not let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).
- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).
- nvmem: core: fix read buffer in place (bsc#1051510).
- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).
- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).
- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).
- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).
- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).
- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).
- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).
- nvmem: imx-ocotp: Update module description (bsc#1051510).
- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).
- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).
- parport: Fix mem leak in parport_register_dev_model (bsc#1051510).
- perf tools: Add Hygon Dhyana support ().
- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).
- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).
- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).
- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).
- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).
- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).
- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).
- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).
- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).
- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).
- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).
- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).
- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).
- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).
- ppp: mppe: Add softdep to arc4 (bsc#1088047).
- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).
- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).
- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).
- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).
- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).
- rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).
- rtc: do not reference bogus function pointer in kdoc (bsc#1051510).
- rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).
- s390/dasd: fix using offset into zero size array error (bsc#1051510).
- s390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).
- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).
- s390/qeth: fix race when initializing the IP address table (bsc#1051510).
- s390/setup: fix early warning messages (bsc#1051510).
- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.
- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes
- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).
- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).
- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).
- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).
- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).
- serial: sh-sci: disable DMA for uart_console (bsc#1051510).
- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).
- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
- sort patches to proper position
- spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).
- spi: Fix zero length xfer bug (bsc#1051510).
- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).
- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).
- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).
- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).
- spi: tegra114: reset controller on probe (bsc#1051510).
- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).
- staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#1051510).
- staging: wlan-ng: fix adapter initialization failure (bsc#1051510).
- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
- sysctl: handle overflow in proc_get_long (bsc#1051510).
- tcp: refine memory limit test in tcp_fragment() (CVE-2019-11478, bsc#1139751).
- test_firmware: Use correct snprintf() limit (bsc#1135642).
- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).
- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
- thunderbolt: Fix to check for kmemdup failure (bsc#1051510).
- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
- tools/cpupower: Add Hygon Dhyana support ().
- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).
- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).
- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).
- tty: ipwireless: fix missing checks for ioremap (bsc#1051510).
- tty: max310x: Fix external crystal register setup (bsc#1051510).
- tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).
- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
- usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).
- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).
- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).
- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).
- usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).
- usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#1051510).
- usbnet: fix kernel crash after disconnect (bsc#1051510).
- usbnet: ipheth: fix racing condition (bsc#1051510).
- vfio: ccw: only free cp on final interrupt (bsc#1051510).
- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).
- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).
- virtio_console: initialize vtermno value for ports (bsc#1051510).
- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
- vxlan: trivial indenting fix (bsc#1051510).
- vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#1051510).
- w1: fix the resume command API (bsc#1051510).
- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).
- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).
- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().
- x86/alternative: Init ideal_nops for Hygon Dhyana ().
- x86/amd_nb: Add support for Raven Ridge CPUs ().
- x86/amd_nb: Check vendor in AMD-only functions ().
- x86/apic: Add Hygon Dhyana support ().
- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().
- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().
- x86/cpu: Create Hygon Dhyana architecture support file ().
- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().
- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).
- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.
- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).
- x86/events: Add Hygon Dhyana support to PMU infrastructure ().
- x86/kvm: Add Hygon Dhyana support to KVM ().
- x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().
- x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().
- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).
- x86/microcode: Fix microcode hotplug state (bsc#1114279).
- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).
- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).
- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge ().
- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().
- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).
- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).
- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).
- x86/topology: Define topology_die_id() (jsc#SLE-5454).
- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- x86/xen: Add Hygon Dhyana support to Xen ().
- xen/pciback: Do not disable PCI_COMMAND on PCI device reset (bsc#1065600).
- xfs: do not clear imap_valid for a non-uptodate buffers (bsc#1138018).
- xfs: do not look at buffer heads in xfs_add_to_ioend (bsc#1138013).
- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).
- xfs: do not use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).
- xfs: do not use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).
- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).
- xfs: fix s_maxbytes overflow problems (bsc#1137996).
- xfs: make xfs_writepage_map extent map centric (bsc#1138009).
- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).
- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).
- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).
- xfs: remove XFS_IO_INVALID (bsc#1138017).
- xfs: remove the imap_valid flag (bsc#1138012).
- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).
- xfs: remove xfs_map_cow (bsc#1138007).
- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).
- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).
- xfs: remove xfs_start_page_writeback (bsc#1138015).
- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).
- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).
- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).
- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).
- xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#1051510).
- xhci: Use %zu for printing size_t type (bsc#1051510).
- xhci: update bounce buffer with correct sg num (bsc#1051510).
Patchnames
SUSE-2019-1855,SUSE-SLE-Module-Basesystem-15-2019-1855,SUSE-SLE-Module-Development-Tools-15-2019-1855,SUSE-SLE-Module-Development-Tools-OBS-15-2019-1855,SUSE-SLE-Module-Legacy-15-2019-1855,SUSE-SLE-Module-Live-Patching-15-2019-1855,SUSE-SLE-Product-HA-15-2019-1855,SUSE-SLE-Product-WE-15-2019-1855
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 kernel version 4.12.14 was updated to receive\nvarious security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: Attackers used to be able to track the Linux kernel by the IP\n ID values the kernel produces for connection-less protocols. When such\n traffic was sent to multiple destination IP addresses, it was possible to\n obtain hash collisions (of indices to the counter array) and thereby obtain\n the hashing key (via enumeration). An attack could have been conducted by\n hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to\n attacker-controlled IP addresses. [bnc#1140575]\n\n- CVE-2019-10639: The Linux kernel used to allow Information Exposure (partial\n kernel address disclosure), leading to a KASLR bypass. Specifically, it was\n possible to extract the KASLR kernel image offset using the IP ID values the\n kernel produces for connection-less protocols. When such traffic was sent to\n multiple destination IP addresses, it was possible to obtain hash collisions\n (of indices to the counter array) and thereby obtain the hashing key (via\n enumeration). This key contains enough bits from a kernel address (of a\n static variable) so when the key was extracted (via enumeration), the offset\n of the kernel image was exposed. This attack could be carried out remotely by\n the attacker forcing the target device to send UDP or ICMP traffic to\n attacker-controlled IP addresses. Forcing a server to send UDP traffic is\n trivial if the server is a DNS server. ICMP traffic is trivial if the server\n answers ICMP Echo requests (ping). For client targets, if the target visits\n the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP\n traffic to attacker-controlled IP addresses. [bnc#1140577]\n\n- CVE-2018-20836: A race condition used to exist in smp_task_timedout() and\n smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a\n use-after-free. [bnc#1134395]\n\n- CVE-2019-10126: A heap based buffer overflow in the wireless driver code was\n fixed. This issue might have lead to memory corruption and possibly other\n consequences. [bnc#1136935]\n\n- CVE-2019-11599: The coredump implementation did not use locking or other\n mechanisms to prevent vma layout or vma flags changes while it ran, which\n allowed local users to obtain sensitive information, cause a denial of\n service, or possibly have unspecified other impact by triggering a race\n condition with mmget_not_zero or get_task_mm calls. [bnc#1131645].\n\n- CVE-2019-12614: There was an unchecked kstrdup of prop-\u003ename on PowerPC\n platforms, which allowed an attacker to cause a denial of service (NULL\n pointer dereference and system crash). [bnc#1137194]\n\n- CVE-2018-16871: A flaw was found in the NFS implementation. An attacker who\n was able to mount an exported NFS filesystem was able to trigger a null\n pointer dereference by an invalid NFS sequence. This could panic the machine\n and deny access to the NFS server. Any outstanding disk writes to the NFS\n server will were lost. [bnc#1137103]\n\n- CVE-2019-12819: The function __mdiobus_register() used to call put_device(),\n which would trigger a fixed_mdio_bus_init use-after-free error. This would\n cause a denial of service. [bnc#1138291]\n\n- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c\n may return NULL. If the caller did not check for this, it could trigger a\n NULL pointer dereference. This would cause denial of service. [bnc#1138293]\n\n- CVE-2019-12456: An issue in the MPT3COMMAND case in _ctl_ioctl_main() allowed\n local users to cause a denial of service or possibly have unspecified other\n impact by changing the value of ioc_number between two kernel reads of that\n value, aka a \u0027double fetch\u0027 vulnerability. [bsc#1136922]\n\n- CVE-2019-12380: An issue was in the EFI subsystem existed that mishandled\n memory allocation failures. Note, however, that all relevant code runs only\n at boot-time, before any user processes are started. Therefore, there was no\n possibility for an unprivileged user to exploit this issue. [bnc#1136598]\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: Off by one handling -\u003enexthdr (bsc#1051510).\n- ACPI / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc#1051510).\n- ACPI: Add Hygon Dhyana support ().\n- ALSA: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).\n- ALSA: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).\n- ALSA: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).\n- ALSA: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).\n- ALSA: hda/realtek - Set default power save node to 0 (bsc#1051510).\n- ALSA: hda/realtek - Update headset mode for ALC256 (bsc#1051510).\n- ALSA: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).\n- ALSA: line6: Fix write on zero-sized buffer (bsc#1051510).\n- ALSA: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).\n- ALSA: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).\n- ALSA: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).\n- ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).\n- ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (bsc#1051510).\n- ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).\n- ASoC: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).\n- ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#1051510).\n- ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).\n- Add kernel-subpackage-build.spec (). - add kernel-subpackage-build.spec.in and support scripts - hook it in mkspec - extend the mechanism that copies dependencies inside kernel-binary.spec.in from kernel-%build_flavor to kernel-%build_flavor-base to also handle kernel-subpackage-build.spec.in using BINARY DEPS marker. - expand %name in kernel-%build_flavor so the dependencies are expanded correctly in kernel-subpackage-build.spec.in\n- Add sample kernel-default-base spec file (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- Bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).\n- Build klp-symbols in kernel devel projects.\n- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).\n- Do not provide kernel-default-srchash from kernel-default-base.\n- Do not restrict NFSv4.2 on openSUSE (bsc#1138719).\n- Documentation: Correct the possible MDS sysfs values (bsc#1135642).\n- Drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).\n- EDAC, amd64: Add Hygon Dhyana support ().\n- EDAC/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).\n- HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).\n- HID: input: fix a4tech horizontal wheel custom usage (bsc#1137429).\n- HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).\n- HID: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).\n- HID: wacom: Add ability to provide explicit battery status info (bsc#1051510).\n- HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).\n- HID: wacom: Add support for Pro Pen slim (bsc#1051510).\n- HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).\n- HID: wacom: Do not report anything prior to the tool entering range (bsc#1051510).\n- HID: wacom: Do not set tool type until we\u0027re in range (bsc#1051510).\n- HID: wacom: Mark expected switch fall-through (bsc#1051510).\n- HID: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).\n- HID: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).\n- HID: wacom: Properly handle AES serial number and tool type (bsc#1051510).\n- HID: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).\n- HID: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).\n- HID: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).\n- HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).\n- HID: wacom: Support \u0027in range\u0027 for Intuos/Bamboo tablets where possible (bsc#1051510).\n- HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).\n- HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).\n- HID: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).\n- HID: wacom: fix mistake in printk (bsc#1051510).\n- HID: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).\n- HID: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).\n- HID: wacom: generic: Refactor generic battery handling (bsc#1051510).\n- HID: wacom: generic: Report AES battery information (bsc#1051510).\n- HID: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).\n- HID: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).\n- HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).\n- HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).\n- HID: wacom: generic: Support multiple tools per report (bsc#1051510).\n- HID: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).\n- HID: wacom: generic: add the \u0027Report Valid\u0027 usage (bsc#1051510).\n- HID: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).\n- Input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).\n- Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).\n- Install extra rpm scripts for kernel subpackaging (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).\n- KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).\n- KVM: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).\n- KVM: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).\n- KVM: PPC: Remove redundand permission bits removal (bsc#1061840).\n- KVM: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).\n- KVM: PPC: Validate all tces before updating tables (bsc#1061840).\n- Kabi fixup blk_mq_register_dev() (bsc#1140637).\n- Move stuff git_sort chokes on, out of the way\n- PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).\n- PCI: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).\n- PCI: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).\n- PM / core: Propagate dev-\u003epower.wakeup_path when no callbacks (bsc#1051510).\n- RAS/CEC: Convert the timer callback to a workqueue (bsc#1114279).\n- RAS/CEC: Fix binary search function (bsc#1114279).\n- SMB3: Fix endian warning (bsc#1137884).\n- Staging: vc04_services: Fix a couple error codes (bsc#1051510).\n- Trim build dependencies of sample subpackage spec file (jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- USB: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).\n- USB: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).\n- USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).\n- USB: core: Do not unbind interfaces following device reset failure (bsc#1051510).\n- USB: rio500: fix memory leak in close after disconnect (bsc#1051510).\n- USB: rio500: refuse more than one device at a time (bsc#1051510).\n- USB: serial: fix initial-termios handling (bsc#1135642).\n- USB: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).\n- USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).\n- USB: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).\n- USB: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).\n- USB: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).\n- USB: usb-storage: Add new ID to ums-realtek (bsc#1051510).\n- added De0-Nanos-SoC board support (and others based on Altera SOC).\n- af_key: unconditionally clone on broadcast (bsc#1051510).\n- apparmor: enforce nullbyte at end of tag string (bsc#1051510).\n- audit: fix a memory leak bug (bsc#1051510).\n- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).\n- batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).\n- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).\n- blk-mq: free hw queue\u0027s resource in hctx\u0027s release handler (bsc#1140637).\n- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).\n- brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).\n- brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).\n- brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).\n- brcmfmac: fix missing checks for kmemdup (bsc#1051510).\n- brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).\n- can: af_can: Fix error path of can_init() (bsc#1051510).\n- can: flexcan: fix timeout when set small bitrate (bsc#1051510).\n- can: purge socket error queue on sock destruct (bsc#1051510).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).\n- cfg80211: fix memory leak of wiphy device name (bsc#1051510).\n- chardev: add additional check for minor range overlap (bsc#1051510).\n- clk: rockchip: Turn on \u0027aclk_dmac1\u0027 for suspend on rk3288 (bsc#1051510).\n- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).\n- coresight: etb10: Fix handling of perf mode (bsc#1051510).\n- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).\n- cpu/topology: Export die_id (jsc#SLE-5454).\n- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().\n- cpufreq: Add Hygon Dhyana support ().\n- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).\n- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).\n- crypto: user - prevent operating on larval algorithms (bsc#1133401).\n- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).\n- dm, dax: Fix detection of DAX support (bsc#1139782).\n- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).\n- doc: Cope with the deprecation of AutoReporter (bsc#1051510).\n- docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).\n- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).\n- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).\n- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).\n- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).\n- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).\n- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).\n- drivers/base: Introduce kill_device() (bsc#1139865).\n- drivers/base: kABI fixes for struct device_private (bsc#1106383).\n- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in \u0027rio_dma_transfer()\u0027 (bsc#1051510).\n- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).\n- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).\n- drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).\n- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).\n- drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).\n- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).\n- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).\n- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).\n- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).\n- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).\n- drm/radeon: prefer lower reference dividers (bsc#1051510).\n- drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).\n- extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).\n- fuse: fallocate: fix return with locked inode (bsc#1051510).\n- fuse: fix writepages on 32bit (bsc#1051510).\n- fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).\n- genirq: Prevent use-after-free and work list corruption (bsc#1051510).\n- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).\n- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).\n- gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#1051510).\n- gpio: fix gpio-adp5588 build errors (bsc#1051510).\n- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().\n- hwmon: (core) add thermal sensors only if dev-\u003eof_node is present (bsc#1051510).\n- hwmon: (k10temp) 27C Offset needed for Threadripper2 ().\n- hwmon: (k10temp) Add Hygon Dhyana support ().\n- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics ().\n- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs ().\n- hwmon: (k10temp) Add support for family 17h ().\n- hwmon: (k10temp) Add support for temperature offsets ().\n- hwmon: (k10temp) Add temperature offset for Ryzen 1900X ().\n- hwmon: (k10temp) Add temperature offset for Ryzen 2700X ().\n- hwmon: (k10temp) Correct model name for Ryzen 1600X ().\n- hwmon: (k10temp) Display both Tctl and Tdie ().\n- hwmon: (k10temp) Fix reading critical temperature register ().\n- hwmon: (k10temp) Make function get_raw_temp static ().\n- hwmon: (k10temp) Move chip specific code into probe function ().\n- hwmon: (k10temp) Only apply temperature offset if result is positive ().\n- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors ().\n- hwmon: (k10temp) Use API function to access System Management Network ().\n- hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).\n- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table ().\n- hwrng: omap - Set default quality (bsc#1051510).\n- i2c-piix4: Add Hygon Dhyana SMBus support ().\n- i2c: acorn: fix i2c warning (bsc#1135642).\n- i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).\n- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).\n- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).\n- iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).\n- iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data (bsc#1051510).\n- iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).\n- iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#1051510).\n- iwlwifi: pcie: do not crash on invalid RX interrupt (bsc#1051510).\n- kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).\n- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- kernel-binary: Use -c grep option in klp project detection.\n- kernel-binary: fix missing \\\n- kernel-binary: rpm does not support multiline condition\n- kernel-subpackage-spec: Add dummy package to ensure subpackages are rebuilt with kernel update (bsc#1106751). In factory packages are not rebuilt automatically so a dependency is needed on the old kernel to get a rebuild with the new kernel. THe subpackage itself cannot depend on the kernel so add another empty pacakge that does depend on it.\n- kvm: x86: Include CPUID leaf 0x8000001e in kvm\u0027s supported CPUID (bsc#1114279).\n- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).\n- leds: avoid flush_work in atomic context (bsc#1051510).\n- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).\n- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).\n- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).\n- mISDN: make sure device name is NUL terminated (bsc#1051510).\n- mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).\n- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).\n- mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).\n- mac80211: drop robust management frames from unknown TA (bsc#1051510).\n- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).\n- media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (bsc#1051510).\n- media: au0828: stop video streaming only when last user stops (bsc#1051510).\n- media: coda: clear error return value before picture run (bsc#1051510).\n- media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).\n- media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).\n- media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#1051510).\n- media: ov2659: make S_FMT succeed even if requested format does not match (bsc#1051510).\n- media: saa7146: avoid high stack usage with clang (bsc#1051510).\n- media: smsusb: better handle optional alignment (bsc#1051510).\n- media: usb: siano: Fix false-positive \u0027uninitialized variable\u0027 warning (bsc#1051510).\n- media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).\n- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).\n- mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).\n- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).\n- mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).\n- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).\n- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).\n- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).\n- mmc: core: Verify SD bus width (bsc#1051510).\n- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).\n- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).\n- mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).\n- mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).\n- mmc_spi: add a status check for spi_sync_locked (bsc#1051510).\n- module: Fix livepatch/ftrace module text permissions race (bsc#1071995).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).\n- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).\n- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).\n- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).\n- nvme-rdma: fix double freeing of async event data (bsc#1120423).\n- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).\n- nvme: copy MTFA field from identify controller (bsc#1140715).\n- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).\n- nvmem: Do not let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).\n- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).\n- nvmem: core: fix read buffer in place (bsc#1051510).\n- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).\n- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).\n- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).\n- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).\n- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).\n- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).\n- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).\n- nvmem: imx-ocotp: Update module description (bsc#1051510).\n- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).\n- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).\n- parport: Fix mem leak in parport_register_dev_model (bsc#1051510).\n- perf tools: Add Hygon Dhyana support ().\n- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).\n- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).\n- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).\n- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).\n- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).\n- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).\n- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).\n- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).\n- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).\n- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).\n- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).\n- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).\n- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).\n- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).\n- ppp: mppe: Add softdep to arc4 (bsc#1088047).\n- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).\n- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).\n- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).\n- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).\n- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).\n- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).\n- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).\n- rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).\n- rtc: do not reference bogus function pointer in kdoc (bsc#1051510).\n- rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).\n- s390/dasd: fix using offset into zero size array error (bsc#1051510).\n- s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\n- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).\n- s390/qeth: fix race when initializing the IP address table (bsc#1051510).\n- s390/setup: fix early warning messages (bsc#1051510).\n- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).\n- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).\n- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.\n- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).\n- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).\n- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).\n- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).\n- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).\n- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).\n- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).\n- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).\n- serial: sh-sci: disable DMA for uart_console (bsc#1051510).\n- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).\n- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).\n- sort patches to proper position\n- spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).\n- spi: Fix zero length xfer bug (bsc#1051510).\n- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).\n- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).\n- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).\n- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).\n- spi: tegra114: reset controller on probe (bsc#1051510).\n- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).\n- staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#1051510).\n- staging: wlan-ng: fix adapter initialization failure (bsc#1051510).\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- sysctl: handle overflow in proc_get_long (bsc#1051510).\n- tcp: refine memory limit test in tcp_fragment() (CVE-2019-11478, bsc#1139751).\n- test_firmware: Use correct snprintf() limit (bsc#1135642).\n- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).\n- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).\n- thunderbolt: Fix to check for kmemdup failure (bsc#1051510).\n- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).\n- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).\n- tools/cpupower: Add Hygon Dhyana support ().\n- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).\n- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).\n- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).\n- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).\n- tty: ipwireless: fix missing checks for ioremap (bsc#1051510).\n- tty: max310x: Fix external crystal register setup (bsc#1051510).\n- tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).\n- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).\n- usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).\n- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).\n- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).\n- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).\n- usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).\n- usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#1051510).\n- usbnet: fix kernel crash after disconnect (bsc#1051510).\n- usbnet: ipheth: fix racing condition (bsc#1051510).\n- vfio: ccw: only free cp on final interrupt (bsc#1051510).\n- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).\n- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).\n- virtio_console: initialize vtermno value for ports (bsc#1051510).\n- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).\n- vxlan: trivial indenting fix (bsc#1051510).\n- vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#1051510).\n- w1: fix the resume command API (bsc#1051510).\n- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).\n- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).\n- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().\n- x86/alternative: Init ideal_nops for Hygon Dhyana ().\n- x86/amd_nb: Add support for Raven Ridge CPUs ().\n- x86/amd_nb: Check vendor in AMD-only functions ().\n- x86/apic: Add Hygon Dhyana support ().\n- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().\n- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().\n- x86/cpu: Create Hygon Dhyana architecture support file ().\n- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().\n- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).\n- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.\n- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).\n- x86/events: Add Hygon Dhyana support to PMU infrastructure ().\n- x86/kvm: Add Hygon Dhyana support to KVM ().\n- x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().\n- x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().\n- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).\n- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).\n- x86/microcode: Fix microcode hotplug state (bsc#1114279).\n- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).\n- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).\n- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge ().\n- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().\n- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).\n- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).\n- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).\n- x86/topology: Define topology_die_id() (jsc#SLE-5454).\n- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- x86/xen: Add Hygon Dhyana support to Xen ().\n- xen/pciback: Do not disable PCI_COMMAND on PCI device reset (bsc#1065600).\n- xfs: do not clear imap_valid for a non-uptodate buffers (bsc#1138018).\n- xfs: do not look at buffer heads in xfs_add_to_ioend (bsc#1138013).\n- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).\n- xfs: do not use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).\n- xfs: do not use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).\n- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).\n- xfs: fix s_maxbytes overflow problems (bsc#1137996).\n- xfs: make xfs_writepage_map extent map centric (bsc#1138009).\n- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).\n- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).\n- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).\n- xfs: remove XFS_IO_INVALID (bsc#1138017).\n- xfs: remove the imap_valid flag (bsc#1138012).\n- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).\n- xfs: remove xfs_map_cow (bsc#1138007).\n- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).\n- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).\n- xfs: remove xfs_start_page_writeback (bsc#1138015).\n- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).\n- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).\n- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).\n- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).\n- xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#1051510).\n- xhci: Use %zu for printing size_t type (bsc#1051510).\n- xhci: update bounce buffer with correct sg num (bsc#1051510).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1855,SUSE-SLE-Module-Basesystem-15-2019-1855,SUSE-SLE-Module-Development-Tools-15-2019-1855,SUSE-SLE-Module-Development-Tools-OBS-15-2019-1855,SUSE-SLE-Module-Legacy-15-2019-1855,SUSE-SLE-Module-Live-Patching-15-2019-1855,SUSE-SLE-Product-HA-15-2019-1855,SUSE-SLE-Product-WE-15-2019-1855", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1855-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1855-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191855-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1855-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005713.html" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1061840", "url": "https://bugzilla.suse.com/1061840" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1088047", "url": "https://bugzilla.suse.com/1088047" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098633", "url": "https://bugzilla.suse.com/1098633" }, { "category": "self", "summary": "SUSE Bug 1106383", "url": "https://bugzilla.suse.com/1106383" }, { "category": "self", "summary": "SUSE Bug 1106751", "url": "https://bugzilla.suse.com/1106751" }, { "category": "self", "summary": "SUSE Bug 1109137", "url": "https://bugzilla.suse.com/1109137" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1119532", "url": "https://bugzilla.suse.com/1119532" }, { "category": "self", "summary": "SUSE Bug 1120423", "url": "https://bugzilla.suse.com/1120423" }, { "category": "self", "summary": "SUSE Bug 1124167", "url": "https://bugzilla.suse.com/1124167" }, { "category": "self", "summary": "SUSE Bug 1127155", "url": "https://bugzilla.suse.com/1127155" }, { "category": "self", "summary": "SUSE Bug 1128432", "url": "https://bugzilla.suse.com/1128432" }, { "category": "self", "summary": "SUSE Bug 1128902", "url": "https://bugzilla.suse.com/1128902" }, { "category": "self", "summary": "SUSE Bug 1128910", "url": "https://bugzilla.suse.com/1128910" }, { "category": "self", "summary": "SUSE Bug 1131645", "url": "https://bugzilla.suse.com/1131645" }, { "category": "self", "summary": "SUSE Bug 1132154", "url": "https://bugzilla.suse.com/1132154" }, { "category": "self", "summary": "SUSE Bug 1132390", "url": "https://bugzilla.suse.com/1132390" }, { "category": "self", "summary": "SUSE Bug 1133401", "url": "https://bugzilla.suse.com/1133401" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134303", "url": "https://bugzilla.suse.com/1134303" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1135296", "url": "https://bugzilla.suse.com/1135296" }, { "category": "self", "summary": "SUSE Bug 1135556", "url": "https://bugzilla.suse.com/1135556" }, { "category": "self", "summary": "SUSE Bug 1135642", "url": "https://bugzilla.suse.com/1135642" }, { "category": "self", "summary": "SUSE Bug 1136157", "url": "https://bugzilla.suse.com/1136157" }, { "category": "self", "summary": "SUSE Bug 1136598", "url": "https://bugzilla.suse.com/1136598" }, { "category": "self", "summary": "SUSE Bug 1136922", "url": "https://bugzilla.suse.com/1136922" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1137103", "url": "https://bugzilla.suse.com/1137103" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1137429", "url": "https://bugzilla.suse.com/1137429" }, { "category": "self", "summary": "SUSE Bug 1137625", "url": "https://bugzilla.suse.com/1137625" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1137884", "url": "https://bugzilla.suse.com/1137884" }, { "category": "self", "summary": "SUSE Bug 1137995", "url": "https://bugzilla.suse.com/1137995" }, { "category": "self", "summary": "SUSE Bug 1137996", "url": "https://bugzilla.suse.com/1137996" }, { "category": "self", "summary": "SUSE Bug 1137998", "url": "https://bugzilla.suse.com/1137998" }, { "category": "self", "summary": "SUSE Bug 1137999", "url": "https://bugzilla.suse.com/1137999" }, { "category": "self", "summary": "SUSE Bug 1138000", "url": "https://bugzilla.suse.com/1138000" }, { "category": "self", "summary": "SUSE Bug 1138002", "url": "https://bugzilla.suse.com/1138002" }, { "category": "self", "summary": "SUSE Bug 1138003", "url": "https://bugzilla.suse.com/1138003" }, { "category": "self", "summary": "SUSE Bug 1138005", "url": "https://bugzilla.suse.com/1138005" }, { "category": "self", "summary": "SUSE Bug 1138006", "url": "https://bugzilla.suse.com/1138006" }, { "category": "self", "summary": "SUSE Bug 1138007", "url": "https://bugzilla.suse.com/1138007" }, { "category": "self", "summary": "SUSE Bug 1138008", "url": "https://bugzilla.suse.com/1138008" }, { "category": "self", "summary": "SUSE Bug 1138009", "url": "https://bugzilla.suse.com/1138009" }, { "category": "self", "summary": "SUSE Bug 1138010", "url": "https://bugzilla.suse.com/1138010" }, { "category": "self", "summary": "SUSE Bug 1138011", "url": "https://bugzilla.suse.com/1138011" }, { "category": "self", "summary": "SUSE Bug 1138012", "url": "https://bugzilla.suse.com/1138012" }, { "category": "self", "summary": "SUSE Bug 1138013", "url": "https://bugzilla.suse.com/1138013" }, { "category": "self", "summary": "SUSE Bug 1138014", "url": "https://bugzilla.suse.com/1138014" }, { "category": "self", "summary": "SUSE Bug 1138015", "url": "https://bugzilla.suse.com/1138015" }, { "category": "self", "summary": "SUSE Bug 1138016", "url": "https://bugzilla.suse.com/1138016" }, { "category": "self", "summary": "SUSE Bug 1138017", "url": "https://bugzilla.suse.com/1138017" }, { "category": "self", "summary": "SUSE Bug 1138018", "url": "https://bugzilla.suse.com/1138018" }, { "category": "self", "summary": "SUSE Bug 1138019", "url": "https://bugzilla.suse.com/1138019" }, { "category": "self", "summary": "SUSE Bug 1138291", "url": "https://bugzilla.suse.com/1138291" }, { "category": "self", "summary": "SUSE Bug 1138293", "url": "https://bugzilla.suse.com/1138293" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1138375", "url": "https://bugzilla.suse.com/1138375" }, { "category": "self", "summary": "SUSE Bug 1138589", "url": "https://bugzilla.suse.com/1138589" }, { "category": "self", "summary": "SUSE Bug 1138719", "url": "https://bugzilla.suse.com/1138719" }, { "category": "self", "summary": "SUSE Bug 1139751", "url": "https://bugzilla.suse.com/1139751" }, { "category": "self", "summary": "SUSE Bug 1139771", "url": "https://bugzilla.suse.com/1139771" }, { "category": "self", "summary": "SUSE Bug 1139782", "url": "https://bugzilla.suse.com/1139782" }, { "category": "self", "summary": "SUSE Bug 1139865", "url": "https://bugzilla.suse.com/1139865" }, { "category": "self", "summary": "SUSE Bug 1140133", "url": "https://bugzilla.suse.com/1140133" }, { "category": "self", "summary": "SUSE Bug 1140328", "url": "https://bugzilla.suse.com/1140328" }, { "category": "self", "summary": "SUSE Bug 1140405", "url": "https://bugzilla.suse.com/1140405" }, { "category": "self", "summary": "SUSE Bug 1140424", "url": "https://bugzilla.suse.com/1140424" }, { "category": "self", "summary": "SUSE Bug 1140428", "url": "https://bugzilla.suse.com/1140428" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE Bug 1140577", "url": "https://bugzilla.suse.com/1140577" }, { "category": "self", "summary": "SUSE Bug 1140637", "url": "https://bugzilla.suse.com/1140637" }, { "category": "self", "summary": "SUSE Bug 1140658", "url": "https://bugzilla.suse.com/1140658" }, { "category": "self", "summary": "SUSE Bug 1140715", "url": "https://bugzilla.suse.com/1140715" }, { "category": "self", "summary": "SUSE Bug 1140719", "url": "https://bugzilla.suse.com/1140719" }, { "category": "self", "summary": "SUSE Bug 1140726", "url": "https://bugzilla.suse.com/1140726" }, { "category": "self", "summary": "SUSE Bug 1140727", "url": "https://bugzilla.suse.com/1140727" }, { "category": "self", "summary": "SUSE Bug 1140728", "url": "https://bugzilla.suse.com/1140728" }, { "category": "self", "summary": "SUSE Bug 1140814", "url": "https://bugzilla.suse.com/1140814" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16871 page", "url": "https://www.suse.com/security/cve/CVE-2018-16871/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11478 page", "url": "https://www.suse.com/security/cve/CVE-2019-11478/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12380 page", "url": "https://www.suse.com/security/cve/CVE-2019-12380/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12456 page", "url": "https://www.suse.com/security/cve/CVE-2019-12456/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12818 page", "url": "https://www.suse.com/security/cve/CVE-2019-12818/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12819 page", "url": "https://www.suse.com/security/cve/CVE-2019-12819/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-15T15:13:21Z", "generator": { "date": "2019-07-15T15:13:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1855-1", "initial_release_date": "2019-07-15T15:13:21Z", "revision_history": [ { "date": "2019-07-15T15:13:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.27.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150.27.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-al-4.12.14-150.27.1.aarch64", "product_id": "dtb-al-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-allwinner-4.12.14-150.27.1.aarch64", "product_id": "dtb-allwinner-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-altera-4.12.14-150.27.1.aarch64", "product_id": "dtb-altera-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-amd-4.12.14-150.27.1.aarch64", "product_id": "dtb-amd-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-amlogic-4.12.14-150.27.1.aarch64", "product_id": "dtb-amlogic-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-apm-4.12.14-150.27.1.aarch64", "product_id": "dtb-apm-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-arm-4.12.14-150.27.1.aarch64", "product_id": "dtb-arm-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-broadcom-4.12.14-150.27.1.aarch64", "product_id": "dtb-broadcom-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-cavium-4.12.14-150.27.1.aarch64", "product_id": "dtb-cavium-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-exynos-4.12.14-150.27.1.aarch64", "product_id": "dtb-exynos-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-freescale-4.12.14-150.27.1.aarch64", "product_id": "dtb-freescale-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-hisilicon-4.12.14-150.27.1.aarch64", "product_id": "dtb-hisilicon-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-lg-4.12.14-150.27.1.aarch64", "product_id": "dtb-lg-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-marvell-4.12.14-150.27.1.aarch64", "product_id": "dtb-marvell-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-mediatek-4.12.14-150.27.1.aarch64", "product_id": "dtb-mediatek-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-nvidia-4.12.14-150.27.1.aarch64", "product_id": "dtb-nvidia-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-qcom-4.12.14-150.27.1.aarch64", "product_id": "dtb-qcom-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-renesas-4.12.14-150.27.1.aarch64", "product_id": "dtb-renesas-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-rockchip-4.12.14-150.27.1.aarch64", "product_id": "dtb-rockchip-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-socionext-4.12.14-150.27.1.aarch64", "product_id": "dtb-socionext-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-sprd-4.12.14-150.27.1.aarch64", "product_id": "dtb-sprd-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-xilinx-4.12.14-150.27.1.aarch64", "product_id": "dtb-xilinx-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-4.12.14-150.27.1.aarch64", "product": { "name": "dtb-zte-4.12.14-150.27.1.aarch64", "product_id": "dtb-zte-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.27.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150.27.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-default-4.12.14-150.27.1.aarch64", "product_id": "kernel-default-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-150.27.1.aarch64", "product_id": "kernel-default-base-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150.27.1.aarch64", "product_id": "kernel-default-devel-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150.27.1.aarch64", "product_id": "kernel-default-extra-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150.27.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.27.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150.27.1.aarch64", "product_id": "kernel-obs-build-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150.27.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150.27.1.aarch64", "product_id": "kernel-syms-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150.27.1.aarch64", "product_id": "kernel-vanilla-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150.27.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150.27.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.27.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150.27.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150.27.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150.27.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150.27.1.noarch", "product": { "name": "kernel-devel-4.12.14-150.27.1.noarch", "product_id": "kernel-devel-4.12.14-150.27.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150.27.1.noarch", "product": { "name": "kernel-docs-4.12.14-150.27.1.noarch", "product_id": "kernel-docs-4.12.14-150.27.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150.27.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-150.27.1.noarch", "product_id": "kernel-docs-html-4.12.14-150.27.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150.27.1.noarch", "product": { "name": "kernel-macros-4.12.14-150.27.1.noarch", "product_id": "kernel-macros-4.12.14-150.27.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150.27.1.noarch", "product": { "name": "kernel-source-4.12.14-150.27.1.noarch", "product_id": "kernel-source-4.12.14-150.27.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150.27.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150.27.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150.27.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.27.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150.27.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-150.27.1.ppc64le", "product_id": "kernel-debug-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150.27.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150.27.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150.27.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-default-4.12.14-150.27.1.ppc64le", "product_id": "kernel-default-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150.27.1.ppc64le", "product_id": "kernel-default-base-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150.27.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150.27.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.27.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150.27.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150.27.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150.27.1.ppc64le", "product_id": "kernel-syms-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150.27.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150.27.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.27.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150.27.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150.27.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150.27.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.27.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150.27.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.27.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150.27.1.s390x", "product_id": "dlm-kmp-default-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.27.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150.27.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.27.1.s390x", "product": { "name": "kernel-default-4.12.14-150.27.1.s390x", "product_id": "kernel-default-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.27.1.s390x", "product": { "name": "kernel-default-base-4.12.14-150.27.1.s390x", "product_id": "kernel-default-base-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.27.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-150.27.1.s390x", "product_id": "kernel-default-devel-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.27.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-150.27.1.s390x", "product_id": "kernel-default-extra-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.27.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150.27.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.27.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.27.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150.27.1.s390x", "product": { "name": "kernel-default-man-4.12.14-150.27.1.s390x", "product_id": "kernel-default-man-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.27.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-150.27.1.s390x", "product_id": "kernel-obs-build-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.27.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150.27.1.s390x", "product_id": "kernel-obs-qa-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.27.1.s390x", "product": { "name": "kernel-syms-4.12.14-150.27.1.s390x", "product_id": "kernel-syms-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.27.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-150.27.1.s390x", "product_id": "kernel-vanilla-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.27.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150.27.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.27.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150.27.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150.27.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150.27.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150.27.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150.27.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.27.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150.27.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.27.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150.27.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150.27.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.27.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150.27.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150.27.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150.27.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150.27.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150.27.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150.27.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-debug-4.12.14-150.27.1.x86_64", "product_id": "kernel-debug-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150.27.1.x86_64", "product_id": "kernel-debug-base-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150.27.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150.27.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-default-4.12.14-150.27.1.x86_64", "product_id": "kernel-default-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-150.27.1.x86_64", "product_id": "kernel-default-base-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150.27.1.x86_64", "product_id": "kernel-default-devel-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150.27.1.x86_64", "product_id": "kernel-default-extra-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150.27.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150.27.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150.27.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150.27.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150.27.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.27.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150.27.1.x86_64", "product_id": "kernel-obs-build-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150.27.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150.27.1.x86_64", "product_id": "kernel-syms-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150.27.1.x86_64", "product_id": "kernel-vanilla-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150.27.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150.27.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150.27.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150.27.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150.27.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150.27.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15", "product": { "name": "SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x" }, "product_reference": "kernel-default-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150.27.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150.27.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x" }, "product_reference": "kernel-zfcpdump-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150.27.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150.27.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch" }, "product_reference": "kernel-source-4.12.14-150.27.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15", "product_id": "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15", "product_id": "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15", "product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.27.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.27.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.27.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15", "product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-150.27.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15", "product_id": "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-150.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-16871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16871" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16871", "url": "https://www.suse.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "SUSE Bug 1137103 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1137103" }, { "category": "external", "summary": "SUSE Bug 1156320 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1156320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "moderate" } ], "title": "CVE-2018-16871" }, { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11478" } ], "notes": [ { "category": "general", "text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11478", "url": "https://www.suse.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "SUSE Bug 1132686 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1132686" }, { "category": "external", "summary": "SUSE Bug 1137586 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1137586" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1143542 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1143542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "important" } ], "title": "CVE-2019-11478" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-12380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12380" } ], "notes": [ { "category": "general", "text": "**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because \"All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12380", "url": "https://www.suse.com/security/cve/CVE-2019-12380" }, { "category": "external", "summary": "SUSE Bug 1136598 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1136598" }, { "category": "external", "summary": "SUSE Bug 1155298 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1155298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "low" } ], "title": "CVE-2019-12380" }, { "cve": "CVE-2019-12456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12456" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12456", "url": "https://www.suse.com/security/cve/CVE-2019-12456" }, { "category": "external", "summary": "SUSE Bug 1136922 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136922" }, { "category": "external", "summary": "SUSE Bug 1136993 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "moderate" } ], "title": "CVE-2019-12456" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "moderate" } ], "title": "CVE-2019-12614" }, { "cve": "CVE-2019-12818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12818" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12818", "url": "https://www.suse.com/security/cve/CVE-2019-12818" }, { "category": "external", "summary": "SUSE Bug 1138293 for CVE-2019-12818", "url": "https://bugzilla.suse.com/1138293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "low" } ], "title": "CVE-2019-12818" }, { "cve": "CVE-2019-12819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12819" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12819", "url": "https://www.suse.com/security/cve/CVE-2019-12819" }, { "category": "external", "summary": "SUSE Bug 1138291 for CVE-2019-12819", "url": "https://bugzilla.suse.com/1138291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_27-default-1-1.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-devel-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:kernel-default-man-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15:kernel-devel-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-macros-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15:kernel-zfcpdump-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-docs-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-obs-build-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-source-4.12.14-150.27.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-syms-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15:kernel-vanilla-base-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.s390x", "SUSE Linux Enterprise Module for Legacy 15:reiserfs-kmp-default-4.12.14-150.27.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15:kernel-default-extra-4.12.14-150.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T15:13:21Z", "details": "low" } ], "title": "CVE-2019-12819" } ] }
suse-su-2019:1854-1
Vulnerability from csaf_suse
Published
2019-07-15 14:16
Modified
2019-07-15 14:16
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575 1140577).
- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image was exposed. This attack could be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker's web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).
- CVE-2019-13233: In arch/x86/lib/insn-eval.c in the Linux kernel, there was a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation (bnc#1140454).
- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).
- CVE-2019-10126: A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might have lead to memory corruption and possibly other consequences (bnc#1136935).
- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).
The following non-security bugs were fixed:
- Abort file_remove_privs() for non-reg. files (bsc#1140888).
- acpica: Clear status of GPEs on first direct enable (bsc#1111666).
- acpi: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).
- acpi: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#1051510).
- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).
- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).
- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).
- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).
- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).
- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).
- alsa: usb-audio: Fix parse of UAC2 Extension Units (bsc#1111666).
- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).
- apparmor: enforce nullbyte at end of tag string (bsc#1051510).
- asoc: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).
- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
- Backporting hwpoison fixes - mm: hugetlb: prevent reuse of hwpoisoned free hugepages (bsc#1139712). - mm: hwpoison: change PageHWPoison behavior on hugetlb pages (bsc#1139712). - mm: hugetlb: soft-offline: dissolve source hugepage after successful migration (bsc#1139712). - mm: soft-offline: dissolve free hugepage if soft-offlined (bsc#1139712). - mm: hwpoison: introduce memory_failure_hugetlb() (bsc#1139712). - mm: hwpoison: dissolve in-use hugepage in unrecoverable memory error (bsc#1139712). - mm: hugetlb: delete dequeue_hwpoisoned_huge_page() (bsc#1139712). - mm: hwpoison: introduce idenfity_page_state (bsc#1139712). - mm: hugetlb: soft_offline: save compound page order before page migration (bsc#1139712) - fs: hugetlbfs: fix hwpoison reserve accounting (bsc#1139712) - mm: fix race on soft-offlining free huge pages (bsc#1139712). - mm: soft-offline: close the race against page allocation (bsc#1139712). - mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails (bsc#1139712). - mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge (bsc#bsc#1139712).
- blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).
- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).
- bpf, devmap: Add missing bulk queue free (bsc#1109837).
- bpf, devmap: Add missing RCU read lock on flush (bsc#1109837).
- bpf, devmap: Fix premature entry free on destroying map (bsc#1109837).
- bpf: devmap: fix use-after-free Read in __dev_map_entry_free (bsc#1109837).
- bpf: lpm_trie: check left child of last leftmost node for NULL (bsc#1109837).
- bpf: sockmap fix msg->sg.size account on ingress skb (bsc#1109837).
- bpf: sockmap, fix use after free from sleep in psock backlog workqueue (bsc#1109837).
- bpf: sockmap remove duplicate queue free (bsc#1109837).
- bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (bsc#1109837).
- can: af_can: Fix error path of can_init() (bsc#1051510).
- can: flexcan: fix timeout when set small bitrate (bsc#1051510).
- can: purge socket error queue on sock destruct (bsc#1051510).
- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
- clk: rockchip: Turn on 'aclk_dmac1' for suspend on rk3288 (bsc#1051510).
- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).
- coresight: etb10: Fix handling of perf mode (bsc#1051510).
- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).
- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
- crypto: user - prevent operating on larval algorithms (bsc#1133401).
- dax: Fix xarray entry association for mixed mappings (bsc#1140893).
- Delete patches.fixes/s390-setup-fix-early-warning-messages (bsc#1140948).
- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).
- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
- doc: Cope with the deprecation of AutoReporter (bsc#1051510).
- documentation/ABI: Document umwait control sysfs interfaces (jsc#SLE-5187).
- documentation: DMA-API: fix a function name of max_mapping_size (bsc#1140954).
- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).
- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).
- drivers/base/devres: introduce devm_release_action() (bsc#1103992).
- drivers/base: Introduce kill_device() (bsc#1139865).
- drivers/base: kABI fixes for struct device_private (bsc#1106383).
- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).
- drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).
- drm/amd/powerplay: use hardware fan control if no powerplay fan table (bsc#1111666).
- drm/arm/hdlcd: Actually validate CRTC modes (bsc#1111666).
- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
- drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times (bsc#1111666).
- drm/etnaviv: add missing failure path to destroy suballoc (bsc#1111666).
- drm/fb-helper: generic: Do not take module ref for fbcon (bsc#1111666).
- drm: Fix drm_release() and device unplug (bsc#1111666).
- drm/i915/dmc: protect against reading random memory (bsc#1051510).
- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
- drm/imx: notify drm core before sending event during crtc disable (bsc#1111666).
- drm/imx: only send event on crtc disable if kept disabled (bsc#1111666).
- drm: panel-orientation-quirks: Add quirk for GPD MicroPC (bsc#1111666).
- drm: panel-orientation-quirks: Add quirk for GPD pocket2 (bsc#1111666).
- drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1111666).
- drm/vmwgfx: Use the backdoor port if the HB port is not available (bsc#1111666).
- ext4: do not delete unlinked inode from orphan list on failed truncate (bsc#1140891).
- failover: allow name change on IFF_UP slave interfaces (bsc#1109837).
- fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).
- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).
- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#1140887).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).
- genirq: Prevent use-after-free and work list corruption (bsc#1051510).
- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).
- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
- gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).
- hugetlbfs: dirty pages as they are added to pagecache (git fixes (mm/hugetlbfs)).
- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes (mm/hugetlbfs)).
- i2c: acorn: fix i2c warning (bsc#1135642).
- i2c: mlxcpld: Add support for extended transaction length for i2c-mlxcpld (bsc#1112374).
- i2c: mlxcpld: Add support for smbus block read transaction (bsc#1112374).
- i2c: mlxcpld: Allow configurable adapter id for mlxcpld (bsc#1112374).
- i2c: mlxcpld: Fix adapter functionality support callback (bsc#1112374).
- i2c: mlxcpld: Fix wrong initialization order in probe (bsc#1112374).
- i2c: mux: mlxcpld: simplify code to reach the adapter (bsc#1112374).
- ib/hfi1: Clear the IOWAIT pending bits when QP is put into error state (bsc#1114685).
- ib/hfi1: Create inline to get extended headers (bsc#1114685 ).
- ib/hfi1: Validate fault injection opcode user input (bsc#1114685 ).
- ib/mlx5: Verify DEVX general object type correctly (bsc#1103991 ).
- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).
- iommu/amd: Make iommu_disable safer (bsc#1140955).
- iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).
- iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).
- iommu/arm-smmu-v3: Fix big-endian CMD_SYNC writes (bsc#1111666).
- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#1051510).
- iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#1051510).
- iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).
- iommu: Use right function to get group for device (bsc#1140958).
- iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#1140959).
- iommu/vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (bsc#1140960).
- iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).
- iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).
- iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).
- iov_iter: Fix build error without CONFIG_CRYPTO (bsc#1111666).
- irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (bsc#1051510).
- irqchip/mbigen: Do not clear eventid when freeing an MSI (bsc#1051510).
- ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw (bsc#1140228).
- kabi fixup blk_mq_register_dev() (bsc#1140637).
- kernel-binary: fix missing \
- kernel-binary: rpm does not support multiline condition
- kernel-binary: Use -c grep option in klp project detection.
- kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).
- kvm: x86: fix return value for reserved EFER (bsc#1140992).
- kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#1140972).
- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).
- libceph: assign cookies in linger_submit() (bsc#1135897).
- libceph: check reply num_data_items in setup_request_data() (bsc#1135897).
- libceph: do not consume a ref on pagelist in ceph_msg_data_add_pagelist() (bsc#1135897).
- libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (bsc#1135897).
- libceph: introduce alloc_watch_request() (bsc#1135897).
- libceph: introduce ceph_pagelist_alloc() (bsc#1135897).
- libceph: preallocate message data items (bsc#1135897).
- libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897). This feature was requested for SLE15 but aws reverted in packaging and master.
- libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).
- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).
- mac80211: drop robust management frames from unknown TA (bsc#1051510).
- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).
- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
- mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).
- mISDN: make sure device name is NUL terminated (bsc#1051510).
- mlxsw: core: Add API for QSFP module temperature thresholds reading (bsc#1112374).
- mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (bsc#1112374).
- mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning (bsc#1112374).
- mlxsw: core: Move ethtool module callbacks to a common location (bsc#1112374).
- mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM (bsc#1112374).
- mlxsw: pci: Reincrease PCI reset timeout (bsc#1112374).
- mlxsw: reg: Add Management Temperature Bulk Register (bsc#1112374).
- mlxsw: spectrum_flower: Fix TOS matching (bsc#1112374).
- mlxsw: spectrum: Move QSFP EEPROM definitions to common location (bsc#1112374).
- mlxsw: spectrum: Put MC TCs into DWRR mode (bsc#1112374).
- mmc: core: complete HS400 before checking status (bsc#1111666).
- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).
- mm/devm_memremap_pages: introduce devm_memunmap_pages (bsc#1103992).
- mm/page_alloc.c: avoid potential NULL pointer dereference (git fixes (mm/pagealloc)).
- mm/page_alloc.c: fix never set ALLOC_NOFRAGMENT flag (git fixes (mm/pagealloc)).
- mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).
- net: core: support XDP generic on stacked devices (bsc#1109837).
- net: do not clear sock->sk early to avoid trouble in strparser (bsc#1103990).
- net: ena: add ethtool function for changing io queue sizes (bsc#1138879).
- net: ena: add good checksum counter (bsc#1138879).
- net: ena: add handling of llq max tx burst size (bsc#1138879).
- net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1138879).
- net: ena: add newline at the end of pr_err prints (bsc#1138879).
- net: ena: add support for changing max_header_size in LLQ mode (bsc#1138879).
- net: ena: allow automatic fallback to polling mode (bsc#1138879).
- net: ena: allow queue allocation backoff when low on memory (bsc#1138879).
- net: ena: arrange ena_probe() function variables in reverse christmas tree (bsc#1138879).
- net: ena: enable negotiating larger Rx ring size (bsc#1138879).
- net: ena: ethtool: add extra properties retrieval via get_priv_flags (bsc#1138879).
- net: ena: Fix bug where ring allocation backoff stopped too late (bsc#1138879).
- net: ena: fix ena_com_fill_hash_function() implementation (bsc#1138879).
- net: ena: fix: Free napi resources when ena_up() fails (bsc#1138879).
- net: ena: fix incorrect test of supported hash function (bsc#1138879).
- net: ena: fix: set freed objects to NULL to avoid failing future allocations (bsc#1138879).
- net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry (bsc#1138879).
- net: ena: gcc 8: fix compilation warning (bsc#1138879).
- net: ena: improve latency by disabling adaptive interrupt moderation by default (bsc#1138879).
- net: ena: make ethtool show correct current and max queue sizes (bsc#1138879).
- net: ena: optimise calculations for CQ doorbell (bsc#1138879).
- net: ena: remove inline keyword from functions in *.c (bsc#1138879).
- net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring (bsc#1138879).
- net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1138879).
- net: ena: use dev_info_once instead of static variable (bsc#1138879).
- net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set (bsc#1130836).
- net: Fix missing meta data in skb with vlan packet (bsc#1109837).
- net/mlx5: Avoid reloading already removed devices (bsc#1103990 ).
- net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (bsc#1103990).
- net/mlx5e: Fix the max MTU check in case of XDP (bsc#1103990 ).
- net/mlx5e: Fix use-after-free after xdp_return_frame (bsc#1103990).
- net/mlx5e: Rx, Check ip headers sanity (bsc#1103990 ).
- net/mlx5e: Rx, Fixup skb checksum for packets with tail padding (bsc#1109837).
- net/mlx5e: XDP, Fix shifted flag index in RQ bitmap (bsc#1103990 ).
- net/mlx5: FPGA, tls, hold rcu read lock a bit longer (bsc#1103990).
- net/mlx5: FPGA, tls, idr remove on flow delete (bsc#1103990 ).
- net/mlx5: Set completion EQs as shared resources (bsc#1103991 ).
- net/mlx5: Update pci error handler entries and command translation (bsc#1103991).
- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).
- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).
- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
- net: phy: marvell10g: report if the PHY fails to boot firmware (bsc#1119113).
- net/sched: cbs: Fix error path of cbs_module_init (bsc#1109837).
- net/sched: cbs: fix port_rate miscalculation (bsc#1109837).
- net/tls: avoid NULL pointer deref on nskb->sk in fallback (bsc#1109837).
- net/tls: avoid potential deadlock in tls_set_device_offload_rx() (bsc#1109837).
- net: tls, correctly account for copied bytes with multiple sk_msgs (bsc#1109837).
- net/tls: do not copy negative amounts of data in reencrypt (bsc#1109837).
- net/tls: do not ignore netdev notifications if no TLS features (bsc#1109837).
- net/tls: do not leak IV and record seq when offload fails (bsc#1109837).
- net/tls: do not leak partially sent record in device mode (bsc#1109837).
- net/tls: fix build without CONFIG_TLS_DEVICE (bsc#1109837).
- net/tls: fix copy to fragments in reencrypt (bsc#1109837).
- net/tls: fix page double free on TX cleanup (bsc#1109837).
- net/tls: fix refcount adjustment in fallback (bsc#1109837).
- net/tls: fix state removal with feature flags off (bsc#1109837).
- net/tls: fix the IV leaks (bsc#1109837).
- net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() (bsc#1109837).
- net/tls: replace the sleeping lock around RX resync with a bit lock (bsc#1109837).
- net/udp_gso: Allow TX timestamp with UDP GSO (bsc#1109837).
- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
- nfp: bpf: fix static check error through tightening shift amount adjustment (bsc#1109837).
- nfp: flower: add rcu locks when accessing netdev for tunnels (bsc#1109837).
- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
- nvme: copy MTFA field from identify controller (bsc#1140715).
- nvme-rdma: fix double freeing of async event data (bsc#1120423).
- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).
- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).
- pci: Do not poll for PME if the device is in D3cold (bsc#1051510).
- pci/p2pdma: fix the gen_pool_add_virt() failure path (bsc#1103992).
- pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).
- pinctrl/amd: add get_direction handler (bsc#1140463).
- pinctrl/amd: fix gpio irq level in debugfs (bsc#1140463).
- pinctrl/amd: fix masking of GPIO interrupts (bsc#1140463).
- pinctrl/amd: make functions amd_gpio_suspend and amd_gpio_resume static (bsc#1140463).
- pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type (bsc#1140463).
- pinctrl/amd: poll InterruptEnable bits in enable_irq (bsc#1140463).
- pm: ACPI/PCI: Resume all devices during hibernation (bsc#1111666).
- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).
- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).
- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).
- ppc64le: enable CONFIG_PPC_DT_CPU_FTRS (jsc#SLE-7159).
- ppp: mppe: Add softdep to arc4 (bsc#1088047).
- ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (git-fixes).
- ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).
- pwm: stm32: Use 3 cells ->of_xlate() (bsc#1111666).
- qmi_wwan: Fix out-of-bounds read (bsc#1111666).
- rdma/ipoib: Allow user space differentiate between valid dev_port (bsc#1103992).
- rdma/mlx5: Do not allow the user to write to the clock page (bsc#1103991).
- rdma/mlx5: Initialize roce port info before multiport master init (bsc#1103991).
- rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992).
- regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).
- Replace the bluetooth fix with the upstream commit (bsc#1135556)
- Revert 'net: ena: ethtool: add extra properties retrieval via get_priv_flags' (bsc#1138879).
- Revert 'net/mlx5e: Enable reporting checksum unnecessary also for L3 packets' (bsc#1103990).
- Revert 'Revert 'Drop multiversion(kernel) from the KMP template ()''
- Revert 'Sign non-x86 kernels when possible (boo#1134303)' This reverts commit bac621c6704610562ebd9e74ae5ad85ca8025681. We do not have reports of this working with all ARM architectures in all cases (boot, kexec, ..) so revert for now.
- Revert 'svm: Fix AVIC incomplete IPI emulation' (bsc#1140133).
- rpm/package-descriptions: fix typo in kernel-azure
- rpm/post.sh: correct typo in err msg (bsc#1137625)
- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.
- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes
- scripts/git_sort/git_sort.py: drop old scsi branches
- scsi: aacraid: change event_wait to a completion (jsc#SLE-4710 bsc#1136161).
- scsi: aacraid: change wait_sem to a completion (jsc#SLE-4710 bsc#1136161).
- scsi: aacraid: clean up some indentation and formatting issues (jsc#SLE-4710 bsc#1136161).
- scsi: aacraid: Mark expected switch fall-through (jsc#SLE-4710 bsc#1136161).
- scsi: aacraid: Mark expected switch fall-throughs (jsc#SLE-4710 bsc#1136161).
- scsi: be2iscsi: be_iscsi: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: be_main: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: fix spelling mistake 'Retreiving' -> 'Retrieving' (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: lpfc: fix typo (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: remove unused variable dmsg (jsc#SLE-4721 bsc#1136264).
- scsi: be2iscsi: switch to generic DMA API (jsc#SLE-4721 bsc#1136264).
- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
- scsi: csiostor: csio_wr: mark expected switch fall-through (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: drop serial_number usage (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: fix calls to dma_set_mask_and_coherent() (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: fix incorrect dma device in case of vport (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: fix missing data copy in csio_scsi_err_handler() (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: no need to check return value of debugfs_create functions (jsc#SLE-4679 bsc#1136343).
- scsi: csiostor: Remove set but not used variable 'pln' (jsc#SLE-4679 bsc#1136343).
- scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Add flag high_iops_queues (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Add missing breaks in switch statements (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Add support for ATLAS PCIe switch (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Add support for NVMe Switch Adapter (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Affinity high iops queues IRQs to local node (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: change _base_get_msix_index prototype (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Enable interrupt coalescing on high iops (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: fix indentation issue (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Fix kernel panic during expander reset (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Fix typo in request_desript_type (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: function pointers of request descriptor (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Improve the threshold value and introduce module param (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Introduce perf_mode module parameter (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Irq poll to avoid CPU hard lockups (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Load balance to improve performance and avoid soft lockups (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Rename mpi endpoint device ID macro (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: save and use MSI-X index for posting RD (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: simplify interrupt handler (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Update driver version to 27.102.00.00 (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Update driver version to 29.100.00.00 (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (bsc#1125703,jsc#SLE-4717).
- scsi: mpt3sas: Use high iops queues under some circumstances (bsc#1125703,jsc#SLE-4717).
- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).
- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- signal/ptrace: Do not leak unitialized kernel memory with PTRACE_PEEK_SIGINFO (git-fixes).
- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).
- staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).
- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
- sysctl: handle overflow in proc_get_long (bsc#1051510).
- tools: bpftool: fix infinite loop in map create (bsc#1109837).
- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
- typec: tcpm: fix compiler warning about stupid things (git-fixes).
- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).
- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).
- usbnet: ipheth: fix racing condition (bsc#1051510).
- usb: serial: fix initial-termios handling (bsc#1135642).
- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).
- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).
- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).
- x86/cpufeatures: Enumerate user wait instructions (jsc#SLE-5187).
- x86/umwait: Add sysfs interface to control umwait C0.2 state (jsc#SLE-5187).
- x86/umwait: Add sysfs interface to control umwait maximum time (jsc#SLE-5187).
- x86/umwait: Initialize umwait control values (jsc#SLE-5187).
- xdp: check device pointer before clearing (bsc#1109837).
Patchnames
SUSE-2019-1854,SUSE-SLE-Module-Basesystem-15-SP1-2019-1854,SUSE-SLE-Module-Development-Tools-15-SP1-2019-1854,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1854,SUSE-SLE-Module-Legacy-15-SP1-2019-1854,SUSE-SLE-Module-Live-Patching-15-SP1-2019-1854,SUSE-SLE-Product-HA-15-SP1-2019-1854,SUSE-SLE-Product-WE-15-SP1-2019-1854
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses (bnc#1140575 1140577).\n- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image was exposed. This attack could be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace (bnc#1140577).\n- CVE-2019-13233: In arch/x86/lib/insn-eval.c in the Linux kernel, there was a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation (bnc#1140454).\n- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).\n- CVE-2019-10126: A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might have lead to memory corruption and possibly other consequences (bnc#1136935).\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c (bnc#1131645 1133738).\n\nThe following non-security bugs were fixed:\n\n- Abort file_remove_privs() for non-reg. files (bsc#1140888).\n- acpica: Clear status of GPEs on first direct enable (bsc#1111666).\n- acpi: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).\n- acpi: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#1051510).\n- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).\n- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).\n- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).\n- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).\n- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).\n- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).\n- alsa: usb-audio: Fix parse of UAC2 Extension Units (bsc#1111666).\n- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).\n- apparmor: enforce nullbyte at end of tag string (bsc#1051510).\n- asoc: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).\n- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).\n- Backporting hwpoison fixes - mm: hugetlb: prevent reuse of hwpoisoned free hugepages (bsc#1139712). - mm: hwpoison: change PageHWPoison behavior on hugetlb pages (bsc#1139712). - mm: hugetlb: soft-offline: dissolve source hugepage after successful migration (bsc#1139712). - mm: soft-offline: dissolve free hugepage if soft-offlined (bsc#1139712). - mm: hwpoison: introduce memory_failure_hugetlb() (bsc#1139712). - mm: hwpoison: dissolve in-use hugepage in unrecoverable memory error (bsc#1139712). - mm: hugetlb: delete dequeue_hwpoisoned_huge_page() (bsc#1139712). - mm: hwpoison: introduce idenfity_page_state (bsc#1139712). - mm: hugetlb: soft_offline: save compound page order before page migration (bsc#1139712) - fs: hugetlbfs: fix hwpoison reserve accounting (bsc#1139712) - mm: fix race on soft-offlining free huge pages (bsc#1139712). - mm: soft-offline: close the race against page allocation (bsc#1139712). - mm: soft-offline: return -EBUSY if set_hwpoison_free_buddy_page() fails (bsc#1139712). - mm: hugetlb: soft-offline: dissolve_free_huge_page() return zero on !PageHuge (bsc#bsc#1139712).\n- blk-mq: free hw queue\u0027s resource in hctx\u0027s release handler (bsc#1140637).\n- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).\n- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).\n- bpf, devmap: Add missing bulk queue free (bsc#1109837).\n- bpf, devmap: Add missing RCU read lock on flush (bsc#1109837).\n- bpf, devmap: Fix premature entry free on destroying map (bsc#1109837).\n- bpf: devmap: fix use-after-free Read in __dev_map_entry_free (bsc#1109837).\n- bpf: lpm_trie: check left child of last leftmost node for NULL (bsc#1109837).\n- bpf: sockmap fix msg-\u003esg.size account on ingress skb (bsc#1109837).\n- bpf: sockmap, fix use after free from sleep in psock backlog workqueue (bsc#1109837).\n- bpf: sockmap remove duplicate queue free (bsc#1109837).\n- bpf, tcp: correctly handle DONT_WAIT flags and timeo == 0 (bsc#1109837).\n- can: af_can: Fix error path of can_init() (bsc#1051510).\n- can: flexcan: fix timeout when set small bitrate (bsc#1051510).\n- can: purge socket error queue on sock destruct (bsc#1051510).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).\n- clk: rockchip: Turn on \u0027aclk_dmac1\u0027 for suspend on rk3288 (bsc#1051510).\n- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).\n- coresight: etb10: Fix handling of perf mode (bsc#1051510).\n- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).\n- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).\n- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).\n- crypto: user - prevent operating on larval algorithms (bsc#1133401).\n- dax: Fix xarray entry association for mixed mappings (bsc#1140893).\n- Delete patches.fixes/s390-setup-fix-early-warning-messages (bsc#1140948).\n- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).\n- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).\n- doc: Cope with the deprecation of AutoReporter (bsc#1051510).\n- documentation/ABI: Document umwait control sysfs interfaces (jsc#SLE-5187).\n- documentation: DMA-API: fix a function name of max_mapping_size (bsc#1140954).\n- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).\n- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).\n- drivers/base/devres: introduce devm_release_action() (bsc#1103992).\n- drivers/base: Introduce kill_device() (bsc#1139865).\n- drivers/base: kABI fixes for struct device_private (bsc#1106383).\n- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).\n- drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).\n- drm/amd/powerplay: use hardware fan control if no powerplay fan table (bsc#1111666).\n- drm/arm/hdlcd: Actually validate CRTC modes (bsc#1111666).\n- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).\n- drm/arm/mali-dp: Add a loop around the second set CVAL and try 5 times (bsc#1111666).\n- drm/etnaviv: add missing failure path to destroy suballoc (bsc#1111666).\n- drm/fb-helper: generic: Do not take module ref for fbcon (bsc#1111666).\n- drm: Fix drm_release() and device unplug (bsc#1111666).\n- drm/i915/dmc: protect against reading random memory (bsc#1051510).\n- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).\n- drm/imx: notify drm core before sending event during crtc disable (bsc#1111666).\n- drm/imx: only send event on crtc disable if kept disabled (bsc#1111666).\n- drm: panel-orientation-quirks: Add quirk for GPD MicroPC (bsc#1111666).\n- drm: panel-orientation-quirks: Add quirk for GPD pocket2 (bsc#1111666).\n- drm/vmwgfx: fix a warning due to missing dma_parms (bsc#1111666).\n- drm/vmwgfx: Use the backdoor port if the HB port is not available (bsc#1111666).\n- ext4: do not delete unlinked inode from orphan list on failed truncate (bsc#1140891).\n- failover: allow name change on IFF_UP slave interfaces (bsc#1109837).\n- fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).\n- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).\n- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#1140887).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).\n- genirq: Prevent use-after-free and work list corruption (bsc#1051510).\n- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).\n- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).\n- gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).\n- hugetlbfs: dirty pages as they are added to pagecache (git fixes (mm/hugetlbfs)).\n- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes (mm/hugetlbfs)).\n- i2c: acorn: fix i2c warning (bsc#1135642).\n- i2c: mlxcpld: Add support for extended transaction length for i2c-mlxcpld (bsc#1112374).\n- i2c: mlxcpld: Add support for smbus block read transaction (bsc#1112374).\n- i2c: mlxcpld: Allow configurable adapter id for mlxcpld (bsc#1112374).\n- i2c: mlxcpld: Fix adapter functionality support callback (bsc#1112374).\n- i2c: mlxcpld: Fix wrong initialization order in probe (bsc#1112374).\n- i2c: mux: mlxcpld: simplify code to reach the adapter (bsc#1112374).\n- ib/hfi1: Clear the IOWAIT pending bits when QP is put into error state (bsc#1114685).\n- ib/hfi1: Create inline to get extended headers (bsc#1114685 ).\n- ib/hfi1: Validate fault injection opcode user input (bsc#1114685 ).\n- ib/mlx5: Verify DEVX general object type correctly (bsc#1103991 ).\n- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).\n- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).\n- iommu/amd: Make iommu_disable safer (bsc#1140955).\n- iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).\n- iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).\n- iommu/arm-smmu-v3: Fix big-endian CMD_SYNC writes (bsc#1111666).\n- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#1051510).\n- iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#1051510).\n- iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).\n- iommu: Use right function to get group for device (bsc#1140958).\n- iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#1140959).\n- iommu/vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (bsc#1140960).\n- iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).\n- iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).\n- iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).\n- iov_iter: Fix build error without CONFIG_CRYPTO (bsc#1111666).\n- irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (bsc#1051510).\n- irqchip/mbigen: Do not clear eventid when freeing an MSI (bsc#1051510).\n- ixgbe: Avoid NULL pointer dereference with VF on non-IPsec hw (bsc#1140228).\n- kabi fixup blk_mq_register_dev() (bsc#1140637).\n- kernel-binary: fix missing \\\n- kernel-binary: rpm does not support multiline condition\n- kernel-binary: Use -c grep option in klp project detection.\n- kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).\n- kvm: x86: fix return value for reserved EFER (bsc#1140992).\n- kvm: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#1140972).\n- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).\n- libceph: assign cookies in linger_submit() (bsc#1135897).\n- libceph: check reply num_data_items in setup_request_data() (bsc#1135897).\n- libceph: do not consume a ref on pagelist in ceph_msg_data_add_pagelist() (bsc#1135897).\n- libceph: enable fallback to ceph_msg_new() in ceph_msgpool_get() (bsc#1135897).\n- libceph: introduce alloc_watch_request() (bsc#1135897).\n- libceph: introduce ceph_pagelist_alloc() (bsc#1135897).\n- libceph: preallocate message data items (bsc#1135897).\n- libceph, rbd: add error handling for osd_req_op_cls_init() (bsc#1135897). This feature was requested for SLE15 but aws reverted in packaging and master.\n- libceph, rbd, ceph: move ceph_osdc_alloc_messages() calls (bsc#1135897).\n- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).\n- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).\n- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).\n- mac80211: drop robust management frames from unknown TA (bsc#1051510).\n- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).\n- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).\n- mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).\n- mISDN: make sure device name is NUL terminated (bsc#1051510).\n- mlxsw: core: Add API for QSFP module temperature thresholds reading (bsc#1112374).\n- mlxsw: core: Do not use WQ_MEM_RECLAIM for EMAD workqueue (bsc#1112374).\n- mlxsw: core: mlxsw: core: avoid -Wint-in-bool-context warning (bsc#1112374).\n- mlxsw: core: Move ethtool module callbacks to a common location (bsc#1112374).\n- mlxsw: core: Prevent reading unsupported slave address from SFP EEPROM (bsc#1112374).\n- mlxsw: pci: Reincrease PCI reset timeout (bsc#1112374).\n- mlxsw: reg: Add Management Temperature Bulk Register (bsc#1112374).\n- mlxsw: spectrum_flower: Fix TOS matching (bsc#1112374).\n- mlxsw: spectrum: Move QSFP EEPROM definitions to common location (bsc#1112374).\n- mlxsw: spectrum: Put MC TCs into DWRR mode (bsc#1112374).\n- mmc: core: complete HS400 before checking status (bsc#1111666).\n- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).\n- mm/devm_memremap_pages: introduce devm_memunmap_pages (bsc#1103992).\n- mm/page_alloc.c: avoid potential NULL pointer dereference (git fixes (mm/pagealloc)).\n- mm/page_alloc.c: fix never set ALLOC_NOFRAGMENT flag (git fixes (mm/pagealloc)).\n- mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).\n- net: core: support XDP generic on stacked devices (bsc#1109837).\n- net: do not clear sock-\u003esk early to avoid trouble in strparser (bsc#1103990).\n- net: ena: add ethtool function for changing io queue sizes (bsc#1138879).\n- net: ena: add good checksum counter (bsc#1138879).\n- net: ena: add handling of llq max tx burst size (bsc#1138879).\n- net: ena: add MAX_QUEUES_EXT get feature admin command (bsc#1138879).\n- net: ena: add newline at the end of pr_err prints (bsc#1138879).\n- net: ena: add support for changing max_header_size in LLQ mode (bsc#1138879).\n- net: ena: allow automatic fallback to polling mode (bsc#1138879).\n- net: ena: allow queue allocation backoff when low on memory (bsc#1138879).\n- net: ena: arrange ena_probe() function variables in reverse christmas tree (bsc#1138879).\n- net: ena: enable negotiating larger Rx ring size (bsc#1138879).\n- net: ena: ethtool: add extra properties retrieval via get_priv_flags (bsc#1138879).\n- net: ena: Fix bug where ring allocation backoff stopped too late (bsc#1138879).\n- net: ena: fix ena_com_fill_hash_function() implementation (bsc#1138879).\n- net: ena: fix: Free napi resources when ena_up() fails (bsc#1138879).\n- net: ena: fix incorrect test of supported hash function (bsc#1138879).\n- net: ena: fix: set freed objects to NULL to avoid failing future allocations (bsc#1138879).\n- net: ena: fix swapped parameters when calling ena_com_indirect_table_fill_entry (bsc#1138879).\n- net: ena: gcc 8: fix compilation warning (bsc#1138879).\n- net: ena: improve latency by disabling adaptive interrupt moderation by default (bsc#1138879).\n- net: ena: make ethtool show correct current and max queue sizes (bsc#1138879).\n- net: ena: optimise calculations for CQ doorbell (bsc#1138879).\n- net: ena: remove inline keyword from functions in *.c (bsc#1138879).\n- net: ena: replace free_tx/rx_ids union with single free_ids field in ena_ring (bsc#1138879).\n- net: ena: update driver version from 2.0.3 to 2.1.0 (bsc#1138879).\n- net: ena: use dev_info_once instead of static variable (bsc#1138879).\n- net: ethernet: ti: cpsw_ethtool: fix ethtool ring param set (bsc#1130836).\n- net: Fix missing meta data in skb with vlan packet (bsc#1109837).\n- net/mlx5: Avoid reloading already removed devices (bsc#1103990 ).\n- net/mlx5e: Fix ethtool rxfh commands when CONFIG_MLX5_EN_RXNFC is disabled (bsc#1103990).\n- net/mlx5e: Fix the max MTU check in case of XDP (bsc#1103990 ).\n- net/mlx5e: Fix use-after-free after xdp_return_frame (bsc#1103990).\n- net/mlx5e: Rx, Check ip headers sanity (bsc#1103990 ).\n- net/mlx5e: Rx, Fixup skb checksum for packets with tail padding (bsc#1109837).\n- net/mlx5e: XDP, Fix shifted flag index in RQ bitmap (bsc#1103990 ).\n- net/mlx5: FPGA, tls, hold rcu read lock a bit longer (bsc#1103990).\n- net/mlx5: FPGA, tls, idr remove on flow delete (bsc#1103990 ).\n- net/mlx5: Set completion EQs as shared resources (bsc#1103991 ).\n- net/mlx5: Update pci error handler entries and command translation (bsc#1103991).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- net: phy: marvell10g: report if the PHY fails to boot firmware (bsc#1119113).\n- net/sched: cbs: Fix error path of cbs_module_init (bsc#1109837).\n- net/sched: cbs: fix port_rate miscalculation (bsc#1109837).\n- net/tls: avoid NULL pointer deref on nskb-\u003esk in fallback (bsc#1109837).\n- net/tls: avoid potential deadlock in tls_set_device_offload_rx() (bsc#1109837).\n- net: tls, correctly account for copied bytes with multiple sk_msgs (bsc#1109837).\n- net/tls: do not copy negative amounts of data in reencrypt (bsc#1109837).\n- net/tls: do not ignore netdev notifications if no TLS features (bsc#1109837).\n- net/tls: do not leak IV and record seq when offload fails (bsc#1109837).\n- net/tls: do not leak partially sent record in device mode (bsc#1109837).\n- net/tls: fix build without CONFIG_TLS_DEVICE (bsc#1109837).\n- net/tls: fix copy to fragments in reencrypt (bsc#1109837).\n- net/tls: fix page double free on TX cleanup (bsc#1109837).\n- net/tls: fix refcount adjustment in fallback (bsc#1109837).\n- net/tls: fix state removal with feature flags off (bsc#1109837).\n- net/tls: fix the IV leaks (bsc#1109837).\n- net/tls: prevent bad memory access in tls_is_sk_tx_device_offloaded() (bsc#1109837).\n- net/tls: replace the sleeping lock around RX resync with a bit lock (bsc#1109837).\n- net/udp_gso: Allow TX timestamp with UDP GSO (bsc#1109837).\n- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).\n- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).\n- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).\n- nfp: bpf: fix static check error through tightening shift amount adjustment (bsc#1109837).\n- nfp: flower: add rcu locks when accessing netdev for tunnels (bsc#1109837).\n- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).\n- nvme: copy MTFA field from identify controller (bsc#1140715).\n- nvme-rdma: fix double freeing of async event data (bsc#1120423).\n- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).\n- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).\n- pci: Do not poll for PME if the device is in D3cold (bsc#1051510).\n- pci/p2pdma: fix the gen_pool_add_virt() failure path (bsc#1103992).\n- pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).\n- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).\n- pinctrl/amd: add get_direction handler (bsc#1140463).\n- pinctrl/amd: fix gpio irq level in debugfs (bsc#1140463).\n- pinctrl/amd: fix masking of GPIO interrupts (bsc#1140463).\n- pinctrl/amd: make functions amd_gpio_suspend and amd_gpio_resume static (bsc#1140463).\n- pinctrl/amd: poll InterruptEnable bits in amd_gpio_irq_set_type (bsc#1140463).\n- pinctrl/amd: poll InterruptEnable bits in enable_irq (bsc#1140463).\n- pm: ACPI/PCI: Resume all devices during hibernation (bsc#1111666).\n- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).\n- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).\n- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).\n- ppc64le: enable CONFIG_PPC_DT_CPU_FTRS (jsc#SLE-7159).\n- ppp: mppe: Add softdep to arc4 (bsc#1088047).\n- ptrace: Fix -\u003eptracer_cred handling for PTRACE_TRACEME (git-fixes).\n- ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).\n- pwm: stm32: Use 3 cells -\u003eof_xlate() (bsc#1111666).\n- qmi_wwan: Fix out-of-bounds read (bsc#1111666).\n- rdma/ipoib: Allow user space differentiate between valid dev_port (bsc#1103992).\n- rdma/mlx5: Do not allow the user to write to the clock page (bsc#1103991).\n- rdma/mlx5: Initialize roce port info before multiport master init (bsc#1103991).\n- rdma/mlx5: Use rdma_user_map_io for mapping BAR pages (bsc#1103992).\n- regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).\n- Replace the bluetooth fix with the upstream commit (bsc#1135556)\n- Revert \u0027net: ena: ethtool: add extra properties retrieval via get_priv_flags\u0027 (bsc#1138879).\n- Revert \u0027net/mlx5e: Enable reporting checksum unnecessary also for L3 packets\u0027 (bsc#1103990).\n- Revert \u0027Revert \u0027Drop multiversion(kernel) from the KMP template ()\u0027\u0027\n- Revert \u0027Sign non-x86 kernels when possible (boo#1134303)\u0027 This reverts commit bac621c6704610562ebd9e74ae5ad85ca8025681. We do not have reports of this working with all ARM architectures in all cases (boot, kexec, ..) so revert for now.\n- Revert \u0027svm: Fix AVIC incomplete IPI emulation\u0027 (bsc#1140133).\n- rpm/package-descriptions: fix typo in kernel-azure\n- rpm/post.sh: correct typo in err msg (bsc#1137625)\n- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).\n- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.\n- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes\n- scripts/git_sort/git_sort.py: drop old scsi branches\n- scsi: aacraid: change event_wait to a completion (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: change wait_sem to a completion (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: clean up some indentation and formatting issues (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: Mark expected switch fall-through (jsc#SLE-4710 bsc#1136161).\n- scsi: aacraid: Mark expected switch fall-throughs (jsc#SLE-4710 bsc#1136161).\n- scsi: be2iscsi: be_iscsi: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: be_main: Mark expected switch fall-through (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: fix spelling mistake \u0027Retreiving\u0027 -\u003e \u0027Retrieving\u0027 (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: lpfc: fix typo (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: remove unused variable dmsg (jsc#SLE-4721 bsc#1136264).\n- scsi: be2iscsi: switch to generic DMA API (jsc#SLE-4721 bsc#1136264).\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: csiostor: csio_wr: mark expected switch fall-through (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: drop serial_number usage (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix calls to dma_set_mask_and_coherent() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix incorrect dma device in case of vport (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix missing data copy in csio_scsi_err_handler() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: fix NULL pointer dereference in csio_vport_set_state() (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: no need to check return value of debugfs_create functions (jsc#SLE-4679 bsc#1136343).\n- scsi: csiostor: Remove set but not used variable \u0027pln\u0027 (jsc#SLE-4679 bsc#1136343).\n- scsi: mpt3sas: Add Atomic RequestDescriptor support on Aero (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add flag high_iops_queues (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add missing breaks in switch statements (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add support for ATLAS PCIe switch (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Add support for NVMe Switch Adapter (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Affinity high iops queues IRQs to local node (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: change _base_get_msix_index prototype (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Enable interrupt coalescing on high iops (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: fix indentation issue (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Fix kernel panic during expander reset (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Fix typo in request_desript_type (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: function pointers of request descriptor (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Improve the threshold value and introduce module param (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Introduce perf_mode module parameter (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Irq poll to avoid CPU hard lockups (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Load balance to improve performance and avoid soft lockups (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Rename mpi endpoint device ID macro (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: save and use MSI-X index for posting RD (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: simplify interrupt handler (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update driver version to 27.102.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update driver version to 29.100.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Update mpt3sas driver version to 28.100.00.00 (bsc#1125703,jsc#SLE-4717).\n- scsi: mpt3sas: Use high iops queues under some circumstances (bsc#1125703,jsc#SLE-4717).\n- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).\n- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- signal/ptrace: Do not leak unitialized kernel memory with PTRACE_PEEK_SIGINFO (git-fixes).\n- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).\n- staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- sysctl: handle overflow in proc_get_long (bsc#1051510).\n- tools: bpftool: fix infinite loop in map create (bsc#1109837).\n- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).\n- typec: tcpm: fix compiler warning about stupid things (git-fixes).\n- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).\n- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).\n- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).\n- usbnet: ipheth: fix racing condition (bsc#1051510).\n- usb: serial: fix initial-termios handling (bsc#1135642).\n- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).\n- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).\n- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).\n- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).\n- x86/cpufeatures: Enumerate user wait instructions (jsc#SLE-5187).\n- x86/umwait: Add sysfs interface to control umwait C0.2 state (jsc#SLE-5187).\n- x86/umwait: Add sysfs interface to control umwait maximum time (jsc#SLE-5187).\n- x86/umwait: Initialize umwait control values (jsc#SLE-5187).\n- xdp: check device pointer before clearing (bsc#1109837).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1854,SUSE-SLE-Module-Basesystem-15-SP1-2019-1854,SUSE-SLE-Module-Development-Tools-15-SP1-2019-1854,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1854,SUSE-SLE-Module-Legacy-15-SP1-2019-1854,SUSE-SLE-Module-Live-Patching-15-SP1-2019-1854,SUSE-SLE-Product-HA-15-SP1-2019-1854,SUSE-SLE-Product-WE-15-SP1-2019-1854", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1854-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1854-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191854-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1854-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005712.html" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1088047", "url": "https://bugzilla.suse.com/1088047" }, { "category": "self", "summary": "SUSE Bug 1098633", "url": "https://bugzilla.suse.com/1098633" }, { "category": "self", "summary": "SUSE Bug 1103990", "url": "https://bugzilla.suse.com/1103990" }, { "category": "self", "summary": "SUSE Bug 1103991", "url": "https://bugzilla.suse.com/1103991" }, { "category": "self", "summary": "SUSE Bug 1103992", "url": "https://bugzilla.suse.com/1103992" }, { "category": "self", "summary": "SUSE Bug 1106383", "url": "https://bugzilla.suse.com/1106383" }, { "category": "self", "summary": "SUSE Bug 1109837", "url": "https://bugzilla.suse.com/1109837" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 1112374", "url": "https://bugzilla.suse.com/1112374" }, { "category": "self", "summary": "SUSE Bug 1114685", "url": "https://bugzilla.suse.com/1114685" }, { "category": "self", "summary": "SUSE Bug 1119113", "url": "https://bugzilla.suse.com/1119113" }, { "category": "self", "summary": "SUSE Bug 1119532", "url": "https://bugzilla.suse.com/1119532" }, { "category": "self", "summary": "SUSE Bug 1120423", "url": "https://bugzilla.suse.com/1120423" }, { "category": "self", "summary": "SUSE Bug 1125703", "url": "https://bugzilla.suse.com/1125703" }, { "category": "self", "summary": "SUSE Bug 1128902", "url": "https://bugzilla.suse.com/1128902" }, { "category": "self", "summary": "SUSE Bug 1130836", "url": "https://bugzilla.suse.com/1130836" }, { "category": "self", "summary": "SUSE Bug 1131645", "url": "https://bugzilla.suse.com/1131645" }, { "category": "self", "summary": "SUSE Bug 1132390", "url": "https://bugzilla.suse.com/1132390" }, { "category": "self", "summary": "SUSE Bug 1133401", "url": "https://bugzilla.suse.com/1133401" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134303", "url": "https://bugzilla.suse.com/1134303" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1135556", "url": "https://bugzilla.suse.com/1135556" }, { "category": "self", "summary": "SUSE Bug 1135642", "url": "https://bugzilla.suse.com/1135642" }, { "category": "self", "summary": "SUSE Bug 1135897", "url": "https://bugzilla.suse.com/1135897" }, { "category": "self", "summary": "SUSE Bug 1136161", "url": "https://bugzilla.suse.com/1136161" }, { "category": "self", "summary": "SUSE Bug 1136264", "url": "https://bugzilla.suse.com/1136264" }, { "category": "self", "summary": "SUSE Bug 1136343", "url": "https://bugzilla.suse.com/1136343" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1137625", "url": "https://bugzilla.suse.com/1137625" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1138879", "url": "https://bugzilla.suse.com/1138879" }, { "category": "self", "summary": "SUSE Bug 1139712", "url": "https://bugzilla.suse.com/1139712" }, { "category": "self", "summary": "SUSE Bug 1139751", "url": "https://bugzilla.suse.com/1139751" }, { "category": "self", "summary": "SUSE Bug 1139771", "url": "https://bugzilla.suse.com/1139771" }, { "category": "self", "summary": "SUSE Bug 1139865", "url": "https://bugzilla.suse.com/1139865" }, { "category": "self", "summary": "SUSE Bug 1140133", "url": "https://bugzilla.suse.com/1140133" }, { "category": "self", "summary": "SUSE Bug 1140228", "url": "https://bugzilla.suse.com/1140228" }, { "category": "self", "summary": "SUSE Bug 1140328", "url": "https://bugzilla.suse.com/1140328" }, { "category": "self", "summary": "SUSE Bug 1140405", "url": "https://bugzilla.suse.com/1140405" }, { "category": "self", "summary": "SUSE Bug 1140424", "url": "https://bugzilla.suse.com/1140424" }, { "category": "self", "summary": "SUSE Bug 1140428", "url": "https://bugzilla.suse.com/1140428" }, { "category": "self", "summary": "SUSE Bug 1140454", "url": "https://bugzilla.suse.com/1140454" }, { "category": "self", "summary": "SUSE Bug 1140463", "url": "https://bugzilla.suse.com/1140463" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE Bug 1140577", "url": "https://bugzilla.suse.com/1140577" }, { "category": "self", "summary": "SUSE Bug 1140637", "url": "https://bugzilla.suse.com/1140637" }, { "category": "self", "summary": "SUSE Bug 1140658", "url": "https://bugzilla.suse.com/1140658" }, { "category": "self", "summary": "SUSE Bug 1140715", "url": "https://bugzilla.suse.com/1140715" }, { "category": "self", "summary": "SUSE Bug 1140719", "url": "https://bugzilla.suse.com/1140719" }, { "category": "self", "summary": "SUSE Bug 1140726", "url": "https://bugzilla.suse.com/1140726" }, { "category": "self", "summary": "SUSE Bug 1140727", "url": "https://bugzilla.suse.com/1140727" }, { "category": "self", "summary": "SUSE Bug 1140728", "url": "https://bugzilla.suse.com/1140728" }, { "category": "self", "summary": "SUSE Bug 1140814", "url": "https://bugzilla.suse.com/1140814" }, { "category": "self", "summary": "SUSE Bug 1140887", "url": "https://bugzilla.suse.com/1140887" }, { "category": "self", "summary": "SUSE Bug 1140888", "url": "https://bugzilla.suse.com/1140888" }, { "category": "self", "summary": "SUSE Bug 1140889", "url": "https://bugzilla.suse.com/1140889" }, { "category": "self", "summary": "SUSE Bug 1140891", "url": "https://bugzilla.suse.com/1140891" }, { "category": "self", "summary": "SUSE Bug 1140893", "url": "https://bugzilla.suse.com/1140893" }, { "category": "self", "summary": "SUSE Bug 1140948", "url": "https://bugzilla.suse.com/1140948" }, { "category": "self", "summary": "SUSE Bug 1140954", "url": "https://bugzilla.suse.com/1140954" }, { "category": "self", "summary": "SUSE Bug 1140955", "url": "https://bugzilla.suse.com/1140955" }, { "category": "self", "summary": "SUSE Bug 1140956", "url": "https://bugzilla.suse.com/1140956" }, { "category": "self", "summary": "SUSE Bug 1140957", "url": "https://bugzilla.suse.com/1140957" }, { "category": "self", "summary": "SUSE Bug 1140958", "url": "https://bugzilla.suse.com/1140958" }, { "category": "self", "summary": "SUSE Bug 1140959", "url": "https://bugzilla.suse.com/1140959" }, { "category": "self", "summary": "SUSE Bug 1140960", "url": "https://bugzilla.suse.com/1140960" }, { "category": "self", "summary": "SUSE Bug 1140961", "url": "https://bugzilla.suse.com/1140961" }, { "category": "self", "summary": "SUSE Bug 1140962", "url": "https://bugzilla.suse.com/1140962" }, { "category": "self", "summary": "SUSE Bug 1140964", "url": "https://bugzilla.suse.com/1140964" }, { "category": "self", "summary": "SUSE Bug 1140971", "url": "https://bugzilla.suse.com/1140971" }, { "category": "self", "summary": "SUSE Bug 1140972", "url": "https://bugzilla.suse.com/1140972" }, { "category": "self", "summary": "SUSE Bug 1140992", "url": "https://bugzilla.suse.com/1140992" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13233 page", "url": "https://www.suse.com/security/cve/CVE-2019-13233/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-15T14:16:11Z", "generator": { "date": "2019-07-15T14:16:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1854-1", "initial_release_date": "2019-07-15T14:16:11Z", "revision_history": [ { "date": "2019-07-15T14:16:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.10.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-197.10.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-al-4.12.14-197.10.1.aarch64", "product_id": "dtb-al-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-allwinner-4.12.14-197.10.1.aarch64", "product_id": "dtb-allwinner-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-altera-4.12.14-197.10.1.aarch64", "product_id": "dtb-altera-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-amd-4.12.14-197.10.1.aarch64", "product_id": "dtb-amd-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-amlogic-4.12.14-197.10.1.aarch64", "product_id": "dtb-amlogic-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-apm-4.12.14-197.10.1.aarch64", "product_id": "dtb-apm-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-arm-4.12.14-197.10.1.aarch64", "product_id": "dtb-arm-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-broadcom-4.12.14-197.10.1.aarch64", "product_id": "dtb-broadcom-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-cavium-4.12.14-197.10.1.aarch64", "product_id": "dtb-cavium-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-exynos-4.12.14-197.10.1.aarch64", "product_id": "dtb-exynos-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-freescale-4.12.14-197.10.1.aarch64", "product_id": "dtb-freescale-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-hisilicon-4.12.14-197.10.1.aarch64", "product_id": "dtb-hisilicon-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-lg-4.12.14-197.10.1.aarch64", "product_id": "dtb-lg-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-marvell-4.12.14-197.10.1.aarch64", "product_id": "dtb-marvell-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-mediatek-4.12.14-197.10.1.aarch64", "product_id": "dtb-mediatek-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-nvidia-4.12.14-197.10.1.aarch64", "product_id": "dtb-nvidia-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-qcom-4.12.14-197.10.1.aarch64", "product_id": "dtb-qcom-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-renesas-4.12.14-197.10.1.aarch64", "product_id": "dtb-renesas-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-rockchip-4.12.14-197.10.1.aarch64", "product_id": "dtb-rockchip-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-socionext-4.12.14-197.10.1.aarch64", "product_id": "dtb-socionext-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-sprd-4.12.14-197.10.1.aarch64", "product_id": "dtb-sprd-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-xilinx-4.12.14-197.10.1.aarch64", "product_id": "dtb-xilinx-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-4.12.14-197.10.1.aarch64", "product": { "name": "dtb-zte-4.12.14-197.10.1.aarch64", "product_id": "dtb-zte-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.10.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-197.10.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-default-4.12.14-197.10.1.aarch64", "product_id": "kernel-default-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-197.10.1.aarch64", "product_id": "kernel-default-base-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-197.10.1.aarch64", "product_id": "kernel-default-devel-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-197.10.1.aarch64", "product_id": "kernel-default-extra-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-197.10.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-197.10.1.aarch64", "product_id": "kernel-obs-build-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-197.10.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-syms-4.12.14-197.10.1.aarch64", "product_id": "kernel-syms-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-197.10.1.aarch64", "product_id": "kernel-vanilla-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-197.10.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.10.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.10.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-197.10.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-197.10.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-197.10.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-197.10.1.noarch", "product": { "name": "kernel-devel-4.12.14-197.10.1.noarch", "product_id": "kernel-devel-4.12.14-197.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-197.10.1.noarch", "product": { "name": "kernel-docs-4.12.14-197.10.1.noarch", "product_id": "kernel-docs-4.12.14-197.10.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-197.10.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-197.10.1.noarch", "product_id": "kernel-docs-html-4.12.14-197.10.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-197.10.1.noarch", "product": { "name": "kernel-macros-4.12.14-197.10.1.noarch", "product_id": "kernel-macros-4.12.14-197.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-197.10.1.noarch", "product": { "name": "kernel-source-4.12.14-197.10.1.noarch", "product_id": "kernel-source-4.12.14-197.10.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-197.10.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-197.10.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-197.10.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.10.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-197.10.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-197.10.1.ppc64le", "product_id": "kernel-debug-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-197.10.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-197.10.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-197.10.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-default-4.12.14-197.10.1.ppc64le", "product_id": "kernel-default-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-197.10.1.ppc64le", "product_id": "kernel-default-base-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-197.10.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-197.10.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-197.10.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-197.10.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-197.10.1.ppc64le", "product_id": "kernel-syms-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-197.10.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-197.10.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-197.10.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.10.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-197.10.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-197.10.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-197.10.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.10.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-197.10.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.10.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-197.10.1.s390x", "product_id": "dlm-kmp-default-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.10.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-197.10.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.10.1.s390x", "product": { "name": "kernel-default-4.12.14-197.10.1.s390x", "product_id": "kernel-default-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.10.1.s390x", "product": { "name": "kernel-default-base-4.12.14-197.10.1.s390x", "product_id": "kernel-default-base-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.10.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-197.10.1.s390x", "product_id": "kernel-default-devel-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.10.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-197.10.1.s390x", "product_id": "kernel-default-extra-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.10.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-197.10.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-197.10.1.s390x", "product": { "name": "kernel-default-man-4.12.14-197.10.1.s390x", "product_id": "kernel-default-man-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.10.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-197.10.1.s390x", "product_id": "kernel-obs-build-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.10.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-197.10.1.s390x", "product_id": "kernel-obs-qa-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.10.1.s390x", "product": { "name": "kernel-syms-4.12.14-197.10.1.s390x", "product_id": "kernel-syms-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.10.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-197.10.1.s390x", "product_id": "kernel-vanilla-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.10.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-197.10.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.10.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-197.10.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-197.10.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-197.10.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-197.10.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-197.10.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.10.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-197.10.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.10.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-197.10.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-197.10.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.10.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-197.10.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-197.10.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-197.10.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-197.10.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-197.10.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-197.10.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-debug-4.12.14-197.10.1.x86_64", "product_id": "kernel-debug-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-197.10.1.x86_64", "product_id": "kernel-debug-base-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-197.10.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-197.10.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-default-4.12.14-197.10.1.x86_64", "product_id": "kernel-default-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-197.10.1.x86_64", "product_id": "kernel-default-base-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-197.10.1.x86_64", "product_id": "kernel-default-devel-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-197.10.1.x86_64", "product_id": "kernel-default-extra-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-197.10.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-197.10.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-197.10.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-197.10.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.10.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "product_id": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-197.10.1.x86_64", "product_id": "kernel-obs-build-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-197.10.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-syms-4.12.14-197.10.1.x86_64", "product_id": "kernel-syms-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-197.10.1.x86_64", "product_id": "kernel-vanilla-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-197.10.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-197.10.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-197.10.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-197.10.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-197.10.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-197.10.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-legacy:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise Workstation Extension 15 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64" }, "product_reference": "kernel-default-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x" }, "product_reference": "kernel-default-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64" }, "product_reference": "kernel-default-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-197.10.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch" }, "product_reference": "kernel-devel-4.12.14-197.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-197.10.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch" }, "product_reference": "kernel-macros-4.12.14-197.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x" }, "product_reference": "kernel-zfcpdump-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-197.10.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch" }, "product_reference": "kernel-docs-4.12.14-197.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-197.10.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch" }, "product_reference": "kernel-source-4.12.14-197.10.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x" }, "product_reference": "kernel-syms-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP1", "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP1", "product_id": "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.10.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.10.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.10.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.10.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-197.10.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-197.10.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:16:11Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:16:11Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:16:11Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:16:11Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:16:11Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-13233", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13233" } ], "notes": [ { "category": "general", "text": "In arch/x86/lib/insn-eval.c in the Linux kernel before 5.1.9, there is a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13233", "url": "https://www.suse.com/security/cve/CVE-2019-13233" }, { "category": "external", "summary": "SUSE Bug 1140454 for CVE-2019-13233", "url": "https://bugzilla.suse.com/1140454" }, { "category": "external", "summary": "SUSE Bug 1144502 for CVE-2019-13233", "url": "https://bugzilla.suse.com/1144502" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_10-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-base-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-devel-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-default-man-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-devel-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-macros-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP1:kernel-zfcpdump-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-docs-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-obs-build-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-source-4.12.14-197.10.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP1:kernel-syms-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP1:reiserfs-kmp-default-4.12.14-197.10.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP1:kernel-default-extra-4.12.14-197.10.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:16:11Z", "details": "low" } ], "title": "CVE-2019-13233" } ] }
suse-su-2019:1823-1
Vulnerability from csaf_suse
Published
2019-07-12 05:36
Modified
2019-07-12 05:36
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP 2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. (bnc#1140575)
- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker's web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace. (bnc#)
- CVE-2019-10126: A flaw was found in the Linux kernel that might lead to memory corruption in the marvell mwifiex driver. (bnc#1136935)
- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free. (bnc#1134395)
- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c. (bnc#1133738)
- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel There was an unchecked kstrdup of prop-name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). (bnc#)
- CVE-2019-12818: An issue was discovered in the Linux kernel The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller did not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c. (bnc#1137194)
- CVE-2019-12819: An issue was discovered in the Linux kernel The function __mdiobus_register() in drivers/net/phy/mdio_bus.c called put_device(), which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bnc#1138291)
- CVE-2019-12456 a double-fetch bug in _ctl_ioctl_main() could allow local users to create a denial of service (bsc#1136922).
- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it. (bnc#)
- CVE-2019-11487: The Linux kernel allowed page-_refcount reference count to overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests. (bnc#1133190)
The following non-security bugs were fixed:
- Drop multiversion(kernel) from the KMP template (bsc#1127155).
- Revert 'KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).' This reverts commit 4cc83da426b53d47f1fde9328112364eab1e9a19.
- sched/fair: Avoid divide by zero when rebalancing domains (bsc#1096254).
- x86/cpu: Unify CPU family, model, stepping calculation (bsc#1134701).
- x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).
- x86/microcode/AMD: Fix initrd loading with CONFIG_RANDOMIZE_MEMORY=y (bsc#1134701).
- x86/microcode/AMD: Fix load of builtin microcode with randomized memory (bsc#1134701).
- x86/microcode/AMD: Reload proper initrd start address (bsc#1134701).
- x86/microcode/amd: Hand down the CPU family (bsc#1134701).
- x86/microcode/amd: Move private inlines to .c and mark local functions static (bsc#1134701).
- x86/microcode/intel: Drop stashed AP patch pointer optimization (bsc#1134701).
- x86/microcode/intel: Fix allocation size of struct ucode_patch (bsc#1134701).
- x86/microcode/intel: Fix initrd loading with CONFIG_RANDOMIZE_MEMORY=y (bsc#1134701).
- x86/microcode/intel: Remove intel_lib.c (bsc#1134701).
- x86/microcode/intel: Remove unused arg of get_matching_model_microcode() (bsc#1134701).
- x86/microcode/intel: Rename load_microcode_early() to find_microcode_patch() (bsc#1134701).
- x86/microcode/intel: Rename local variables of type struct mc_saved_data (bsc#1134701).
- x86/microcode/intel: Rename mc_intel variable to mc (bsc#1134701).
- x86/microcode/intel: Rename mc_saved_in_initrd (bsc#1134701).
- x86/microcode/intel: Simplify generic_load_microcode() (bsc#1134701).
- x86/microcode/intel: Unexport save_mc_for_early() (bsc#1134701).
- x86/microcode/intel: Use correct buffer size for saving microcode data (bsc#1134701).
- x86/microcode: Collect CPU info on resume (bsc#1134701).
- x86/microcode: Export the microcode cache linked list (bsc#1134701).
- x86/microcode: Fix loading precedence (bsc#1134701).
- x86/microcode: Get rid of find_cpio_data()'s dummy offset arg (bsc#1134701).
- x86/microcode: Issue the debug printk on resume only on success (bsc#1134701).
- x86/microcode: Rework microcode loading (bsc#1134701).
- x86/microcode: Run the AP-loading routine only on the application processors (bsc#1134701).
Patchnames
SUSE-2019-1823,SUSE-OpenStack-Cloud-7-2019-1823,SUSE-SLE-SAP-12-SP2-2019-1823,SUSE-SLE-SERVER-12-SP2-2019-1823,SUSE-SLE-SERVER-12-SP2-BCL-2019-1823,SUSE-Storage-4-2019-1823
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP 2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. (bnc#1140575)\n- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker\u0027s web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace. (bnc#)\n- CVE-2019-10126: A flaw was found in the Linux kernel that might lead to memory corruption in the marvell mwifiex driver. (bnc#1136935)\n- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free. (bnc#1134395)\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c. (bnc#1133738)\n- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel There was an unchecked kstrdup of prop-name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). (bnc#)\n- CVE-2019-12818: An issue was discovered in the Linux kernel The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller did not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c. (bnc#1137194)\n- CVE-2019-12819: An issue was discovered in the Linux kernel The function __mdiobus_register() in drivers/net/phy/mdio_bus.c called put_device(), which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bnc#1138291)\n- CVE-2019-12456 a double-fetch bug in _ctl_ioctl_main() could allow local users to create a denial of service (bsc#1136922).\n- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it. (bnc#)\n- CVE-2019-11487: The Linux kernel allowed page-_refcount reference count to overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests. (bnc#1133190)\n\nThe following non-security bugs were fixed:\n\n- Drop multiversion(kernel) from the KMP template (bsc#1127155).\n- Revert \u0027KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\u0027 This reverts commit 4cc83da426b53d47f1fde9328112364eab1e9a19.\n- sched/fair: Avoid divide by zero when rebalancing domains (bsc#1096254).\n- x86/cpu: Unify CPU family, model, stepping calculation (bsc#1134701).\n- x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).\n- x86/microcode/AMD: Fix initrd loading with CONFIG_RANDOMIZE_MEMORY=y (bsc#1134701).\n- x86/microcode/AMD: Fix load of builtin microcode with randomized memory (bsc#1134701).\n- x86/microcode/AMD: Reload proper initrd start address (bsc#1134701).\n- x86/microcode/amd: Hand down the CPU family (bsc#1134701).\n- x86/microcode/amd: Move private inlines to .c and mark local functions static (bsc#1134701).\n- x86/microcode/intel: Drop stashed AP patch pointer optimization (bsc#1134701).\n- x86/microcode/intel: Fix allocation size of struct ucode_patch (bsc#1134701).\n- x86/microcode/intel: Fix initrd loading with CONFIG_RANDOMIZE_MEMORY=y (bsc#1134701).\n- x86/microcode/intel: Remove intel_lib.c (bsc#1134701).\n- x86/microcode/intel: Remove unused arg of get_matching_model_microcode() (bsc#1134701).\n- x86/microcode/intel: Rename load_microcode_early() to find_microcode_patch() (bsc#1134701).\n- x86/microcode/intel: Rename local variables of type struct mc_saved_data (bsc#1134701).\n- x86/microcode/intel: Rename mc_intel variable to mc (bsc#1134701).\n- x86/microcode/intel: Rename mc_saved_in_initrd (bsc#1134701).\n- x86/microcode/intel: Simplify generic_load_microcode() (bsc#1134701).\n- x86/microcode/intel: Unexport save_mc_for_early() (bsc#1134701).\n- x86/microcode/intel: Use correct buffer size for saving microcode data (bsc#1134701).\n- x86/microcode: Collect CPU info on resume (bsc#1134701).\n- x86/microcode: Export the microcode cache linked list (bsc#1134701).\n- x86/microcode: Fix loading precedence (bsc#1134701).\n- x86/microcode: Get rid of find_cpio_data()\u0027s dummy offset arg (bsc#1134701).\n- x86/microcode: Issue the debug printk on resume only on success (bsc#1134701).\n- x86/microcode: Rework microcode loading (bsc#1134701).\n- x86/microcode: Run the AP-loading routine only on the application processors (bsc#1134701).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1823,SUSE-OpenStack-Cloud-7-2019-1823,SUSE-SLE-SAP-12-SP2-2019-1823,SUSE-SLE-SERVER-12-SP2-2019-1823,SUSE-SLE-SERVER-12-SP2-BCL-2019-1823,SUSE-Storage-4-2019-1823", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1823-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1823-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191823-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1823-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005694.html" }, { "category": "self", "summary": "SUSE Bug 1096254", "url": "https://bugzilla.suse.com/1096254" }, { "category": "self", "summary": "SUSE Bug 1108382", "url": "https://bugzilla.suse.com/1108382" }, { "category": "self", "summary": "SUSE Bug 1109137", "url": "https://bugzilla.suse.com/1109137" }, { "category": "self", "summary": "SUSE Bug 1127155", "url": "https://bugzilla.suse.com/1127155" }, { "category": "self", "summary": "SUSE Bug 1133190", "url": "https://bugzilla.suse.com/1133190" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1134701", "url": "https://bugzilla.suse.com/1134701" }, { "category": "self", "summary": "SUSE Bug 1136922", "url": "https://bugzilla.suse.com/1136922" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1138291", "url": "https://bugzilla.suse.com/1138291" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11487 page", "url": "https://www.suse.com/security/cve/CVE-2019-11487/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12380 page", "url": "https://www.suse.com/security/cve/CVE-2019-12380/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12456 page", "url": "https://www.suse.com/security/cve/CVE-2019-12456/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12818 page", "url": "https://www.suse.com/security/cve/CVE-2019-12818/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12819 page", "url": "https://www.suse.com/security/cve/CVE-2019-12819/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-12T05:36:56Z", "generator": { "date": "2019-07-12T05:36:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1823-1", "initial_release_date": "2019-07-12T05:36:56Z", "revision_history": [ { "date": "2019-07-12T05:36:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "cluster-network-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "dlm-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "dlm-kmp-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "gfs2-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-base-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-base-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-devel-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-devel-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-extra-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-extra-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-kgraft-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-obs-build-4.4.121-92.117.1.aarch64", "product_id": "kernel-obs-build-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.121-92.117.1.aarch64", "product_id": "kernel-obs-qa-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-syms-4.4.121-92.117.1.aarch64", "product_id": "kernel-syms-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-vanilla-4.4.121-92.117.1.aarch64", "product_id": "kernel-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.121-92.117.1.aarch64", "product_id": "kernel-vanilla-base-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.117.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.117.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.117.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.117.1.noarch", "product_id": "kernel-devel-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.121-92.117.1.noarch", "product": { "name": "kernel-docs-4.4.121-92.117.1.noarch", "product_id": "kernel-docs-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.121-92.117.1.noarch", "product": { "name": "kernel-docs-html-4.4.121-92.117.1.noarch", "product_id": "kernel-docs-html-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.121-92.117.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.121-92.117.1.noarch", "product_id": "kernel-docs-pdf-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.117.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.117.1.noarch", "product_id": "kernel-macros-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.117.1.noarch", "product": { "name": "kernel-source-4.4.121-92.117.1.noarch", "product_id": "kernel-source-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.121-92.117.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.121-92.117.1.noarch", "product_id": "kernel-source-vanilla-4.4.121-92.117.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "cluster-network-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "dlm-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "dlm-kmp-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "gfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-base-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-devel-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-extra-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-base-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-extra-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.121-92.117.1.ppc64le", "product_id": "kernel-obs-build-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.121-92.117.1.ppc64le", "product_id": "kernel-obs-qa-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.117.1.ppc64le", "product_id": "kernel-syms-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "kernel-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.121-92.117.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.121-92.117.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "product": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "product_id": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.s390x", "product_id": "cluster-md-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.s390x", "product_id": "cluster-network-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "dlm-kmp-default-4.4.121-92.117.1.s390x", "product_id": "dlm-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "dlm-kmp-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.121-92.117.1.s390x", "product_id": "gfs2-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "gfs2-kmp-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-4.4.121-92.117.1.s390x", "product_id": "kernel-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-base-4.4.121-92.117.1.s390x", "product_id": "kernel-default-base-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.117.1.s390x", "product_id": "kernel-default-devel-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-extra-4.4.121-92.117.1.s390x", "product_id": "kernel-default-extra-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.121-92.117.1.s390x", "product_id": "kernel-default-kgraft-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-man-4.4.121-92.117.1.s390x", "product_id": "kernel-default-man-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.117.1.s390x", "product": { "name": "kernel-obs-build-4.4.121-92.117.1.s390x", "product_id": "kernel-obs-build-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.117.1.s390x", "product": { "name": "kernel-obs-qa-4.4.121-92.117.1.s390x", "product_id": "kernel-obs-qa-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.117.1.s390x", "product": { "name": "kernel-syms-4.4.121-92.117.1.s390x", "product_id": "kernel-syms-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "kernel-vanilla-4.4.121-92.117.1.s390x", "product_id": "kernel-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.117.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.121-92.117.1.s390x", "product_id": "kernel-vanilla-base-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.117.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.121-92.117.1.s390x", "product_id": "kernel-vanilla-devel-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.121-92.117.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.121-92.117.1.s390x", "product_id": "kernel-zfcpdump-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.s390x", "product_id": "ocfs2-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.117.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "cluster-network-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "dlm-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "dlm-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "dlm-kmp-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "gfs2-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-base-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-base-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-devel-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-extra-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-extra-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-extra-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-kgraft-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-obs-build-4.4.121-92.117.1.x86_64", "product_id": "kernel-obs-build-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.121-92.117.1.x86_64", "product_id": "kernel-obs-qa-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.117.1.x86_64", "product_id": "kernel-syms-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-vanilla-4.4.121-92.117.1.x86_64", "product_id": "kernel-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.121-92.117.1.x86_64", "product_id": "kernel-vanilla-base-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.117.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "product": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "product_id": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.117.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 7", "product": { "name": "SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 4", "product": { "name": "SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-default-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.121-92.117.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-default-man-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.117.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.117.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.117.1.noarch as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.s390x as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-syms-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64 as component of SUSE OpenStack Cloud 7", "product_id": "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le" }, "product_reference": "kernel-default-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le" }, "product_reference": "kernel-syms-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le" }, "product_reference": "kernel-default-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-default-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-default-man-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le" }, "product_reference": "kernel-syms-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x" }, "product_reference": "kernel-syms-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.117.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.117.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.117.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.117.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.117.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.117.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.117.1.noarch as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.117.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.117.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64 as component of SUSE Enterprise Storage 4", "product_id": "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" }, "product_reference": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11487" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.1-rc5 allows page-\u003e_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11487", "url": "https://www.suse.com/security/cve/CVE-2019-11487" }, { "category": "external", "summary": "SUSE Bug 1133190 for CVE-2019-11487", "url": "https://bugzilla.suse.com/1133190" }, { "category": "external", "summary": "SUSE Bug 1133191 for CVE-2019-11487", "url": "https://bugzilla.suse.com/1133191" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "moderate" } ], "title": "CVE-2019-11487" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-12380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12380" } ], "notes": [ { "category": "general", "text": "**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because \"All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12380", "url": "https://www.suse.com/security/cve/CVE-2019-12380" }, { "category": "external", "summary": "SUSE Bug 1136598 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1136598" }, { "category": "external", "summary": "SUSE Bug 1155298 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1155298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "low" } ], "title": "CVE-2019-12380" }, { "cve": "CVE-2019-12456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12456" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12456", "url": "https://www.suse.com/security/cve/CVE-2019-12456" }, { "category": "external", "summary": "SUSE Bug 1136922 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136922" }, { "category": "external", "summary": "SUSE Bug 1136993 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "moderate" } ], "title": "CVE-2019-12456" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "moderate" } ], "title": "CVE-2019-12614" }, { "cve": "CVE-2019-12818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12818" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12818", "url": "https://www.suse.com/security/cve/CVE-2019-12818" }, { "category": "external", "summary": "SUSE Bug 1138293 for CVE-2019-12818", "url": "https://bugzilla.suse.com/1138293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "low" } ], "title": "CVE-2019-12818" }, { "cve": "CVE-2019-12819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12819" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12819", "url": "https://www.suse.com/security/cve/CVE-2019-12819" }, { "category": "external", "summary": "SUSE Bug 1138291 for CVE-2019-12819", "url": "https://bugzilla.suse.com/1138291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 4:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-source-4.4.121-92.117.1.noarch", "SUSE Enterprise Storage 4:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Enterprise Storage 4:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.121-92.117.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-base-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-default-devel-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kernel-default-man-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-devel-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-macros-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-source-4.4.121-92.117.1.noarch", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.s390x", "SUSE OpenStack Cloud 7:kernel-syms-4.4.121-92.117.1.x86_64", "SUSE OpenStack Cloud 7:kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-12T05:36:56Z", "details": "low" } ], "title": "CVE-2019-12819" } ] }
suse-su-2019:1823-2
Vulnerability from csaf_suse
Published
2019-07-15 05:40
Modified
2019-07-15 05:40
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP 2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. (bnc#1140575)
- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker's web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace. (bnc#)
- CVE-2019-10126: A flaw was found in the Linux kernel that might lead to memory corruption in the marvell mwifiex driver. (bnc#1136935)
- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free. (bnc#1134395)
- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c. (bnc#1133738)
- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel There was an unchecked kstrdup of prop-name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). (bnc#)
- CVE-2019-12818: An issue was discovered in the Linux kernel The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller did not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c. (bnc#1137194)
- CVE-2019-12819: An issue was discovered in the Linux kernel The function __mdiobus_register() in drivers/net/phy/mdio_bus.c called put_device(), which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bnc#1138291)
- CVE-2019-12456 a double-fetch bug in _ctl_ioctl_main() could allow local users to create a denial of service (bsc#1136922).
- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it. (bnc#)
- CVE-2019-11487: The Linux kernel allowed page-_refcount reference count to overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests. (bnc#1133190)
The following non-security bugs were fixed:
- Drop multiversion(kernel) from the KMP template (bsc#1127155).
- Revert 'KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).' This reverts commit 4cc83da426b53d47f1fde9328112364eab1e9a19.
- sched/fair: Avoid divide by zero when rebalancing domains (bsc#1096254).
- x86/cpu: Unify CPU family, model, stepping calculation (bsc#1134701).
- x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).
- x86/microcode/AMD: Fix initrd loading with CONFIG_RANDOMIZE_MEMORY=y (bsc#1134701).
- x86/microcode/AMD: Fix load of builtin microcode with randomized memory (bsc#1134701).
- x86/microcode/AMD: Reload proper initrd start address (bsc#1134701).
- x86/microcode/amd: Hand down the CPU family (bsc#1134701).
- x86/microcode/amd: Move private inlines to .c and mark local functions static (bsc#1134701).
- x86/microcode/intel: Drop stashed AP patch pointer optimization (bsc#1134701).
- x86/microcode/intel: Fix allocation size of struct ucode_patch (bsc#1134701).
- x86/microcode/intel: Fix initrd loading with CONFIG_RANDOMIZE_MEMORY=y (bsc#1134701).
- x86/microcode/intel: Remove intel_lib.c (bsc#1134701).
- x86/microcode/intel: Remove unused arg of get_matching_model_microcode() (bsc#1134701).
- x86/microcode/intel: Rename load_microcode_early() to find_microcode_patch() (bsc#1134701).
- x86/microcode/intel: Rename local variables of type struct mc_saved_data (bsc#1134701).
- x86/microcode/intel: Rename mc_intel variable to mc (bsc#1134701).
- x86/microcode/intel: Rename mc_saved_in_initrd (bsc#1134701).
- x86/microcode/intel: Simplify generic_load_microcode() (bsc#1134701).
- x86/microcode/intel: Unexport save_mc_for_early() (bsc#1134701).
- x86/microcode/intel: Use correct buffer size for saving microcode data (bsc#1134701).
- x86/microcode: Collect CPU info on resume (bsc#1134701).
- x86/microcode: Export the microcode cache linked list (bsc#1134701).
- x86/microcode: Fix loading precedence (bsc#1134701).
- x86/microcode: Get rid of find_cpio_data()'s dummy offset arg (bsc#1134701).
- x86/microcode: Issue the debug printk on resume only on success (bsc#1134701).
- x86/microcode: Rework microcode loading (bsc#1134701).
- x86/microcode: Run the AP-loading routine only on the application processors (bsc#1134701).
Patchnames
SUSE-2019-1823,SUSE-SLE-HA-12-SP2-2019-1823
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP 2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. (bnc#1140575)\n- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker\u0027s web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace. (bnc#)\n- CVE-2019-10126: A flaw was found in the Linux kernel that might lead to memory corruption in the marvell mwifiex driver. (bnc#1136935)\n- CVE-2018-20836: An issue was discovered in the Linux kernel There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free. (bnc#1134395)\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c. (bnc#1133738)\n- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel There was an unchecked kstrdup of prop-name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash). (bnc#)\n- CVE-2019-12818: An issue was discovered in the Linux kernel The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller did not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c. (bnc#1137194)\n- CVE-2019-12819: An issue was discovered in the Linux kernel The function __mdiobus_register() in drivers/net/phy/mdio_bus.c called put_device(), which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bnc#1138291)\n- CVE-2019-12456 a double-fetch bug in _ctl_ioctl_main() could allow local users to create a denial of service (bsc#1136922).\n- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it. (bnc#)\n- CVE-2019-11487: The Linux kernel allowed page-_refcount reference count to overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests. (bnc#1133190)\n\nThe following non-security bugs were fixed:\n\n- Drop multiversion(kernel) from the KMP template (bsc#1127155).\n- Revert \u0027KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\u0027 This reverts commit 4cc83da426b53d47f1fde9328112364eab1e9a19.\n- sched/fair: Avoid divide by zero when rebalancing domains (bsc#1096254).\n- x86/cpu: Unify CPU family, model, stepping calculation (bsc#1134701).\n- x86/entry/64/compat: Fix stack switching for XEN PV (bsc#1108382).\n- x86/microcode/AMD: Fix initrd loading with CONFIG_RANDOMIZE_MEMORY=y (bsc#1134701).\n- x86/microcode/AMD: Fix load of builtin microcode with randomized memory (bsc#1134701).\n- x86/microcode/AMD: Reload proper initrd start address (bsc#1134701).\n- x86/microcode/amd: Hand down the CPU family (bsc#1134701).\n- x86/microcode/amd: Move private inlines to .c and mark local functions static (bsc#1134701).\n- x86/microcode/intel: Drop stashed AP patch pointer optimization (bsc#1134701).\n- x86/microcode/intel: Fix allocation size of struct ucode_patch (bsc#1134701).\n- x86/microcode/intel: Fix initrd loading with CONFIG_RANDOMIZE_MEMORY=y (bsc#1134701).\n- x86/microcode/intel: Remove intel_lib.c (bsc#1134701).\n- x86/microcode/intel: Remove unused arg of get_matching_model_microcode() (bsc#1134701).\n- x86/microcode/intel: Rename load_microcode_early() to find_microcode_patch() (bsc#1134701).\n- x86/microcode/intel: Rename local variables of type struct mc_saved_data (bsc#1134701).\n- x86/microcode/intel: Rename mc_intel variable to mc (bsc#1134701).\n- x86/microcode/intel: Rename mc_saved_in_initrd (bsc#1134701).\n- x86/microcode/intel: Simplify generic_load_microcode() (bsc#1134701).\n- x86/microcode/intel: Unexport save_mc_for_early() (bsc#1134701).\n- x86/microcode/intel: Use correct buffer size for saving microcode data (bsc#1134701).\n- x86/microcode: Collect CPU info on resume (bsc#1134701).\n- x86/microcode: Export the microcode cache linked list (bsc#1134701).\n- x86/microcode: Fix loading precedence (bsc#1134701).\n- x86/microcode: Get rid of find_cpio_data()\u0027s dummy offset arg (bsc#1134701).\n- x86/microcode: Issue the debug printk on resume only on success (bsc#1134701).\n- x86/microcode: Rework microcode loading (bsc#1134701).\n- x86/microcode: Run the AP-loading routine only on the application processors (bsc#1134701).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1823,SUSE-SLE-HA-12-SP2-2019-1823", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1823-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1823-2", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191823-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1823-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-July/005706.html" }, { "category": "self", "summary": "SUSE Bug 1096254", "url": "https://bugzilla.suse.com/1096254" }, { "category": "self", "summary": "SUSE Bug 1108382", "url": "https://bugzilla.suse.com/1108382" }, { "category": "self", "summary": "SUSE Bug 1109137", "url": "https://bugzilla.suse.com/1109137" }, { "category": "self", "summary": "SUSE Bug 1127155", "url": "https://bugzilla.suse.com/1127155" }, { "category": "self", "summary": "SUSE Bug 1133190", "url": "https://bugzilla.suse.com/1133190" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1134701", "url": "https://bugzilla.suse.com/1134701" }, { "category": "self", "summary": "SUSE Bug 1136922", "url": "https://bugzilla.suse.com/1136922" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1138291", "url": "https://bugzilla.suse.com/1138291" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11487 page", "url": "https://www.suse.com/security/cve/CVE-2019-11487/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12380 page", "url": "https://www.suse.com/security/cve/CVE-2019-12380/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12456 page", "url": "https://www.suse.com/security/cve/CVE-2019-12456/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12818 page", "url": "https://www.suse.com/security/cve/CVE-2019-12818/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12819 page", "url": "https://www.suse.com/security/cve/CVE-2019-12819/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-15T05:40:50Z", "generator": { "date": "2019-07-15T05:40:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1823-2", "initial_release_date": "2019-07-15T05:40:50Z", "revision_history": [ { "date": "2019-07-15T05:40:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "cluster-network-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "dlm-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "dlm-kmp-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "gfs2-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-base-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-base-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-devel-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-devel-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-extra-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-extra-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.121-92.117.1.aarch64", "product_id": "kernel-default-kgraft-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-obs-build-4.4.121-92.117.1.aarch64", "product_id": "kernel-obs-build-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.121-92.117.1.aarch64", "product_id": "kernel-obs-qa-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-syms-4.4.121-92.117.1.aarch64", "product_id": "kernel-syms-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-vanilla-4.4.121-92.117.1.aarch64", "product_id": "kernel-vanilla-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.121-92.117.1.aarch64", "product_id": "kernel-vanilla-base-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.117.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.117.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.117.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.121-92.117.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.aarch64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.aarch64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.117.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.117.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.117.1.noarch", "product_id": "kernel-devel-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.121-92.117.1.noarch", "product": { "name": "kernel-docs-4.4.121-92.117.1.noarch", "product_id": "kernel-docs-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.121-92.117.1.noarch", "product": { "name": "kernel-docs-html-4.4.121-92.117.1.noarch", "product_id": "kernel-docs-html-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.121-92.117.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.121-92.117.1.noarch", "product_id": "kernel-docs-pdf-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.117.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.117.1.noarch", "product_id": "kernel-macros-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.117.1.noarch", "product": { "name": "kernel-source-4.4.121-92.117.1.noarch", "product_id": "kernel-source-4.4.121-92.117.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.121-92.117.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.121-92.117.1.noarch", "product_id": "kernel-source-vanilla-4.4.121-92.117.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "cluster-network-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "dlm-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "dlm-kmp-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "gfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-base-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-devel-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-extra-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.121-92.117.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-base-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-extra-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.121-92.117.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.121-92.117.1.ppc64le", "product_id": "kernel-obs-build-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.121-92.117.1.ppc64le", "product_id": "kernel-obs-qa-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.117.1.ppc64le", "product_id": "kernel-syms-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "kernel-vanilla-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.121-92.117.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.117.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.121-92.117.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "product": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le", "product_id": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.117.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.117.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.121-92.117.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.117.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.s390x", "product_id": "cluster-md-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.s390x", "product_id": "cluster-network-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "dlm-kmp-default-4.4.121-92.117.1.s390x", "product_id": "dlm-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "dlm-kmp-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.121-92.117.1.s390x", "product_id": "gfs2-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "gfs2-kmp-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-4.4.121-92.117.1.s390x", "product_id": "kernel-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-base-4.4.121-92.117.1.s390x", "product_id": "kernel-default-base-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.117.1.s390x", "product_id": "kernel-default-devel-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-extra-4.4.121-92.117.1.s390x", "product_id": "kernel-default-extra-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.121-92.117.1.s390x", "product_id": "kernel-default-kgraft-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.117.1.s390x", "product": { "name": "kernel-default-man-4.4.121-92.117.1.s390x", "product_id": "kernel-default-man-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.117.1.s390x", "product": { "name": "kernel-obs-build-4.4.121-92.117.1.s390x", "product_id": "kernel-obs-build-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.117.1.s390x", "product": { "name": "kernel-obs-qa-4.4.121-92.117.1.s390x", "product_id": "kernel-obs-qa-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.117.1.s390x", "product": { "name": "kernel-syms-4.4.121-92.117.1.s390x", "product_id": "kernel-syms-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "kernel-vanilla-4.4.121-92.117.1.s390x", "product_id": "kernel-vanilla-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.117.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.121-92.117.1.s390x", "product_id": "kernel-vanilla-base-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.117.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.121-92.117.1.s390x", "product_id": "kernel-vanilla-devel-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.121-92.117.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.121-92.117.1.s390x", "product_id": "kernel-zfcpdump-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.117.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.s390x", "product_id": "ocfs2-kmp-default-4.4.121-92.117.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.s390x", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.s390x", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.117.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "cluster-network-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "dlm-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "dlm-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "dlm-kmp-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "gfs2-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-base-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-base-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-devel-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-extra-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.121-92.117.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-extra-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-extra-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.121-92.117.1.x86_64", "product_id": "kernel-default-kgraft-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-obs-build-4.4.121-92.117.1.x86_64", "product_id": "kernel-obs-build-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.121-92.117.1.x86_64", "product_id": "kernel-obs-qa-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.117.1.x86_64", "product_id": "kernel-syms-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-vanilla-4.4.121-92.117.1.x86_64", "product_id": "kernel-vanilla-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.121-92.117.1.x86_64", "product_id": "kernel-vanilla-base-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.117.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.117.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "product": { "name": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64", "product_id": "kgraft-patch-4_4_121-92_117-default-1-3.3.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.117.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.117.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.117.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.121-92.117.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.x86_64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.117.1.x86_64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.117.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le" }, "product_reference": "cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x" }, "product_reference": "cluster-network-kmp-default-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64" }, "product_reference": "cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x" }, "product_reference": "dlm-kmp-default-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64" }, "product_reference": "dlm-kmp-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x" }, "product_reference": "gfs2-kmp-default-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.4.121-92.117.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.4.121-92.117.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.4.121-92.117.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11487", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11487" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.1-rc5 allows page-\u003e_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11487", "url": "https://www.suse.com/security/cve/CVE-2019-11487" }, { "category": "external", "summary": "SUSE Bug 1133190 for CVE-2019-11487", "url": "https://bugzilla.suse.com/1133190" }, { "category": "external", "summary": "SUSE Bug 1133191 for CVE-2019-11487", "url": "https://bugzilla.suse.com/1133191" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "moderate" } ], "title": "CVE-2019-11487" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-12380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12380" } ], "notes": [ { "category": "general", "text": "**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because \"All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12380", "url": "https://www.suse.com/security/cve/CVE-2019-12380" }, { "category": "external", "summary": "SUSE Bug 1136598 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1136598" }, { "category": "external", "summary": "SUSE Bug 1155298 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1155298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "low" } ], "title": "CVE-2019-12380" }, { "cve": "CVE-2019-12456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12456" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12456", "url": "https://www.suse.com/security/cve/CVE-2019-12456" }, { "category": "external", "summary": "SUSE Bug 1136922 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136922" }, { "category": "external", "summary": "SUSE Bug 1136993 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "moderate" } ], "title": "CVE-2019-12456" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "moderate" } ], "title": "CVE-2019-12614" }, { "cve": "CVE-2019-12818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12818" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12818", "url": "https://www.suse.com/security/cve/CVE-2019-12818" }, { "category": "external", "summary": "SUSE Bug 1138293 for CVE-2019-12818", "url": "https://bugzilla.suse.com/1138293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "low" } ], "title": "CVE-2019-12818" }, { "cve": "CVE-2019-12819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12819" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12819", "url": "https://www.suse.com/security/cve/CVE-2019-12819" }, { "category": "external", "summary": "SUSE Bug 1138291 for CVE-2019-12819", "url": "https://bugzilla.suse.com/1138291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.121-92.117.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.121-92.117.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T05:40:50Z", "details": "low" } ], "title": "CVE-2019-12819" } ] }
suse-su-2019:1851-1
Vulnerability from csaf_suse
Published
2019-07-15 14:00
Modified
2019-07-15 14:00
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2019-10638: A device could have been tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. (bnc#1140575)
- CVE-2019-10639: Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image was exposed. This attack could have been carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic was trivial if the server answered ICMP Echo requests (ping). For client targets, if the target visited the attacker's web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. (bnc#1140577)
- CVE-2018-20836: A race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, could have lead to a use-after-free. (bnc#1134395)
- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c. (bnc#1133738)
- CVE-2019-12614: An unchecked kstrdup might have allowed an attacker to cause denial of service (a NULL pointer dereference and system crash). (bnc#1137194)
- CVE-2019-12819: The function __mdiobus_register() in drivers/net/phy/mdio_bus.c called put_device() which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bnc#1138291)
- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may have returned NULL. If the caller did not check for this, it would trigger a NULL pointer dereference. This would cause denial of service. (bnc#1138293)
The following non-security bugs were fixed:
- 6lowpan: Off by one handling ->nexthdr (bsc#1051510).
- acpi / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc#1051510).
- acpi: Add Hygon Dhyana support
- af_key: unconditionally clone on broadcast (bsc#1051510).
- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).
- alsa: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).
- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).
- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).
- alsa: hda/realtek - Set default power save node to 0 (bsc#1051510).
- alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).
- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).
- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).
- alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).
- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).
- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).
- apparmor: enforce nullbyte at end of tag string (bsc#1051510).
- asoc: cs42xx8: Add regcache mask dirty (bsc#1051510).
- asoc: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (bsc#1051510).
- asoc: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).
- asoc: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).
- asoc: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#1051510).
- asoc: hdmi-codec: unlock the device on startup errors (bsc#1051510).
- audit: fix a memory leak bug (bsc#1051510).
- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
- batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).
- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).
- blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).
- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).
- bluetooth: Replace the bluetooth fix with the upstream commit (bsc#1135556)
- brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).
- brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).
- brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).
- brcmfmac: fix missing checks for kmemdup (bsc#1051510).
- brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).
- can: af_can: Fix error path of can_init() (bsc#1051510).
- can: flexcan: fix timeout when set small bitrate (bsc#1051510).
- can: purge socket error queue on sock destruct (bsc#1051510).
- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
- cfg80211: fix memory leak of wiphy device name (bsc#1051510).
- chardev: add additional check for minor range overlap (bsc#1051510).
- clk: rockchip: Turn on 'aclk_dmac1' for suspend on rk3288 (bsc#1051510).
- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).
- coresight: etb10: Fix handling of perf mode (bsc#1051510).
- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
- cpu/topology: Export die_id (jsc#SLE-5454).
- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().
- cpufreq: Add Hygon Dhyana support ().
- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).
- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
- crypto: user - prevent operating on larval algorithms (bsc#1133401).
- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).
- dm, dax: Fix detection of DAX support (bsc#1139782).
- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
- doc: Cope with the deprecation of AutoReporter (bsc#1051510).
- docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).
- documentation: Correct the possible MDS sysfs values (bsc#1135642).
- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).
- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).
- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).
- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).
- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).
- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).
- drivers/base: Introduce kill_device() (bsc#1139865).
- drivers/base: kABI fixes for struct device_private (bsc#1106383).
- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in 'rio_dma_transfer()' (bsc#1051510).
- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).
- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).
- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).
- drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).
- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
- drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).
- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).
- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).
- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).
- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).
- drm/radeon: prefer lower reference dividers (bsc#1051510).
- drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).
- edac, amd64: Add Hygon Dhyana support ().
- edac/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
- extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).
- fuse: fallocate: fix return with locked inode (bsc#1051510).
- fuse: fix writepages on 32bit (bsc#1051510).
- fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).
- genirq: Prevent use-after-free and work list corruption (bsc#1051510).
- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).
- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
- gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#1051510).
- gpio: fix gpio-adp5588 build errors (bsc#1051510).
- hid: Wacom: switch Dell canvas into highres mode (bsc#1051510).
- hid: input: fix a4tech horizontal wheel custom usage (bsc#1137429).
- hid: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).
- hid: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).
- hid: wacom: Add ability to provide explicit battery status info (bsc#1051510).
- hid: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).
- hid: wacom: Add support for Pro Pen slim (bsc#1051510).
- hid: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).
- hid: wacom: Do not report anything prior to the tool entering range (bsc#1051510).
- hid: wacom: Do not set tool type until we're in range (bsc#1051510).
- hid: wacom: Mark expected switch fall-through (bsc#1051510).
- hid: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).
- hid: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).
- hid: wacom: Properly handle AES serial number and tool type (bsc#1051510).
- hid: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).
- hid: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).
- hid: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).
- hid: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).
- hid: wacom: Support 'in range' for Intuos/Bamboo tablets where possible (bsc#1051510).
- hid: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).
- hid: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).
- hid: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).
- hid: wacom: fix mistake in printk (bsc#1051510).
- hid: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).
- hid: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).
- hid: wacom: generic: Refactor generic battery handling (bsc#1051510).
- hid: wacom: generic: Report AES battery information (bsc#1051510).
- hid: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).
- hid: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).
- hid: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).
- hid: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).
- hid: wacom: generic: Support multiple tools per report (bsc#1051510).
- hid: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).
- hid: wacom: generic: add the 'Report Valid' usage (bsc#1051510).
- hid: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).
- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().
- hwmon: (core) add thermal sensors only if dev->of_node is present (bsc#1051510).
- hwmon: (k10temp) 27C Offset needed for Threadripper2 ().
- hwmon: (k10temp) Add Hygon Dhyana support ().
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics ().
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs ().
- hwmon: (k10temp) Add support for family 17h ().
- hwmon: (k10temp) Add support for temperature offsets ().
- hwmon: (k10temp) Add temperature offset for Ryzen 1900X ().
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X ().
- hwmon: (k10temp) Correct model name for Ryzen 1600X ().
- hwmon: (k10temp) Display both Tctl and Tdie ().
- hwmon: (k10temp) Fix reading critical temperature register ().
- hwmon: (k10temp) Make function get_raw_temp static ().
- hwmon: (k10temp) Move chip specific code into probe function ().
- hwmon: (k10temp) Only apply temperature offset if result is positive ().
- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors ().
- hwmon: (k10temp) Use API function to access System Management Network ().
- hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).
- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table ().
- hwrng: omap - Set default quality (bsc#1051510).
- i2c-piix4: Add Hygon Dhyana SMBus support ().
- i2c: acorn: fix i2c warning (bsc#1135642).
- i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).
- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).
- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).
- iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).
- iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data (bsc#1051510).
- iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).
- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).
- iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#1051510).
- iwlwifi: pcie: do not crash on invalid RX interrupt (bsc#1051510).
- kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).
- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- kernel-binary: Use -c grep option in klp project detection.
- kernel-binary: fix missing \
- kernel-binary: rpm does not support multiline condition
- kernel-subpackage-spec: Add dummy package to ensure subpackages are rebuilt with kernel update (bsc#1106751). In factory packages are not rebuilt automatically so a dependency is needed on the old kernel to get a rebuild with the new kernel. THe subpackage itself cannot depend on the kernel so add another empty pacakge that does depend on it.
- kmps: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).
- kmps: provide and conflict a kernel version specific KMP name (bsc#1127155, bsc#1109137).
- kvm: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).
- kvm: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).
- kvm: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).
- kvm: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).
- kvm: PPC: Remove redundand permission bits removal (bsc#1061840).
- kvm: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).
- kvm: PPC: Validate all tces before updating tables (bsc#1061840).
- kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID (bsc#1114279).
- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).
- leds: avoid flush_work in atomic context (bsc#1051510).
- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).
- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
- mISDN: make sure device name is NUL terminated (bsc#1051510).
- mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).
- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).
- mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).
- mac80211: drop robust management frames from unknown TA (bsc#1051510).
- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).
- media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (bsc#1051510).
- media: au0828: stop video streaming only when last user stops (bsc#1051510).
- media: coda: clear error return value before picture run (bsc#1051510).
- media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).
- media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).
- media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#1051510).
- media: ov2659: make S_FMT succeed even if requested format does not match (bsc#1051510).
- media: saa7146: avoid high stack usage with clang (bsc#1051510).
- media: smsusb: better handle optional alignment (bsc#1051510).
- media: usb: siano: Fix false-positive 'uninitialized variable' warning (bsc#1051510).
- media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).
- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
- mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).
- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).
- mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).
- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).
- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).
- mm: pagechage-limit: Calculate pagecache-limit based on node state (bsc#1136811)
- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).
- mmc: core: Verify SD bus width (bsc#1051510).
- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).
- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).
- mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).
- mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).
- mmc_spi: add a status check for spi_sync_locked (bsc#1051510).
- module: Fix livepatch/ftrace module text permissions race (bsc#1071995).
- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).
- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
- nvme-rdma: fix double freeing of async event data (bsc#1120423).
- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).
- nvme: copy MTFA field from identify controller (bsc#1140715).
- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).
- nvmem: Do not let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).
- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).
- nvmem: core: fix read buffer in place (bsc#1051510).
- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).
- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).
- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).
- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).
- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).
- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).
- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).
- nvmem: imx-ocotp: Update module description (bsc#1051510).
- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).
- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).
- parport: Fix mem leak in parport_register_dev_model (bsc#1051510).
- pci: PM: Avoid possible suspend-to-idle issue (bsc#1051510).
- pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).
- perf tools: Add Hygon Dhyana support ().
- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).
- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).
- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).
- pm/core: Propagate dev->power.wakeup_path when no callbacks (bsc#1051510).
- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).
- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).
- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).
- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).
- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).
- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).
- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).
- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).
- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).
- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).
- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).
- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).
- ppp: mppe: Add softdep to arc4 (bsc#1088047).
- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).
- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).
- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).
- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).
- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).
- ras/cec: Convert the timer callback to a workqueue (bsc#1114279).
- ras/cec: Fix binary search function (bsc#1114279).
- rpm/dtb.spec.in.in: Fix new include path Commit 89de3db69113d58cdab14d2c777de6080eac49dc ('rpm/dtb.spec.in.in: Update include path for dt-bindings') introduced an additional include path for 4.12. The commit message had it correct, but the spec file template lacked a path component, breaking the aarch64 build while succeeding on armv7hl. Fix that.
- rpm/dtb.spec.in.in: Update include path for dt-bindings Kernels before 4.12 had arch/{arm,arm64}/boot/dts/include/ directories with a symlink to include/dt-bindings/. In 4.12 those include/ directories were dropped. Therefore use include/ directly. Additionally some cross-architecture .dtsi reuse was introduced, which requires scripts/dtc/include-prefixes/ that didn't exist on older kernels.
- rpm/kernel-binary.spec.in: Add back kernel-binary-base subpackage (jsc#SLE-3853).
- rpm/kernel-binary.spec.in: Build livepatch support in SUSE release projects (bsc#1124167).
- rpm/kernel-subpackage-build: handle arm kernel zImage.
- rpm/kernel-subpackage-spec: only provide firmware actually present in subpackage.
- rpm/package-descriptions: fix typo in kernel-azure
- rpm/post.sh: correct typo in err msg (bsc#1137625)
- rpm: Add arm64 dtb-allwinner subpackage 4.10 added arch/arm64/boot/dts/allwinner/.
- rpm: Add arm64 dtb-zte subpackage 4.9 added arch/arm64/boot/dts/zte/.
- rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).
- rtc: do not reference bogus function pointer in kdoc (bsc#1051510).
- rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).
- s390: fix booting problem (bsc#1140948).
- s390/dasd: fix using offset into zero size array error (bsc#1051510).
- s390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).
- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).
- s390/qeth: fix race when initializing the IP address table (bsc#1051510).
- s390/setup: fix early warning messages (bsc#1051510).
- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
- sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).
- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.
- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes
- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).
- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).
- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).
- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).
- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).
- serial: sh-sci: disable DMA for uart_console (bsc#1051510).
- smb3: Fix endian warning (bsc#1137884).
- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).
- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
- spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).
- spi: Fix zero length xfer bug (bsc#1051510).
- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).
- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).
- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).
- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).
- spi: tegra114: reset controller on probe (bsc#1051510).
- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).
- staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#1051510).
- staging: wlan-ng: fix adapter initialization failure (bsc#1051510).
- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
- sysctl: handle overflow in proc_get_long (bsc#1051510).
- test_firmware: Use correct snprintf() limit (bsc#1135642).
- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).
- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
- thunderbolt: Fix to check for kmemdup failure (bsc#1051510).
- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
- tools/cpupower: Add Hygon Dhyana support ().
- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).
- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).
- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).
- tty: ipwireless: fix missing checks for ioremap (bsc#1051510).
- tty: max310x: Fix external crystal register setup (bsc#1051510).
- tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).
- usb: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).
- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).
- usb: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).
- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
- usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).
- usb: core: Do not unbind interfaces following device reset failure (bsc#1051510).
- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).
- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).
- usb: rio500: fix memory leak in close after disconnect (bsc#1051510).
- usb: rio500: refuse more than one device at a time (bsc#1051510).
- usb: serial: fix initial-termios handling (bsc#1135642).
- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).
- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).
- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
- usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).
- usb: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).
- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).
- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).
- usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).
- usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#1051510).
- usbnet: fix kernel crash after disconnect (bsc#1051510).
- usbnet: ipheth: fix racing condition (bsc#1051510).
- vfio: ccw: only free cp on final interrupt (bsc#1051510).
- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).
- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).
- virtio_console: initialize vtermno value for ports (bsc#1051510).
- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
- vxlan: trivial indenting fix (bsc#1051510).
- vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#1051510).
- w1: fix the resume command API (bsc#1051510).
- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).
- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).
- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().
- x86/alternative: Init ideal_nops for Hygon Dhyana ().
- x86/amd_nb: Add support for Raven Ridge CPUs ().
- x86/amd_nb: Check vendor in AMD-only functions ().
- x86/apic: Add Hygon Dhyana support ().
- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().
- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().
- x86/cpu: Create Hygon Dhyana architecture support file ().
- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().
- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).
- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.
- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).
- x86/events: Add Hygon Dhyana support to PMU infrastructure ().
- x86/kvm: Add Hygon Dhyana support to KVM ().
- x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().
- x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().
- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).
- x86/microcode: Fix microcode hotplug state (bsc#1114279).
- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).
- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).
- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge ().
- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().
- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).
- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).
- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).
- x86/topology: Define topology_die_id() (jsc#SLE-5454).
- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- x86/xen: Add Hygon Dhyana support to Xen ().
- xen/pciback: Do not disable PCI_COMMAND on PCI device reset (bsc#1065600).
- xfs: do not clear imap_valid for a non-uptodate buffers (bsc#1138018).
- xfs: do not look at buffer heads in xfs_add_to_ioend (bsc#1138013).
- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).
- xfs: do not use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).
- xfs: do not use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).
- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).
- xfs: fix s_maxbytes overflow problems (bsc#1137996).
- xfs: make xfs_writepage_map extent map centric (bsc#1138009).
- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).
- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).
- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).
- xfs: remove XFS_IO_INVALID (bsc#1138017).
- xfs: remove the imap_valid flag (bsc#1138012).
- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).
- xfs: remove xfs_map_cow (bsc#1138007).
- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).
- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).
- xfs: remove xfs_start_page_writeback (bsc#1138015).
- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).
- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).
- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).
- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).
- xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#1051510).
- xhci: Use %zu for printing size_t type (bsc#1051510).
- xhci: update bounce buffer with correct sg num (bsc#1051510).
Patchnames
SUSE-2019-1851,SUSE-SLE-DESKTOP-12-SP4-2019-1851,SUSE-SLE-HA-12-SP4-2019-1851,SUSE-SLE-Live-Patching-12-SP4-2019-1851,SUSE-SLE-SDK-12-SP4-2019-1851,SUSE-SLE-SERVER-12-SP4-2019-1851,SUSE-SLE-WE-12-SP4-2019-1851
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2019-10638: A device could have been tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may have been conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. (bnc#1140575)\n- CVE-2019-10639: Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image was exposed. This attack could have been carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic was trivial if the server answered ICMP Echo requests (ping). For client targets, if the target visited the attacker\u0027s web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. (bnc#1140577)\n- CVE-2018-20836: A race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, could have lead to a use-after-free. (bnc#1134395)\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c. (bnc#1133738)\n- CVE-2019-12614: An unchecked kstrdup might have allowed an attacker to cause denial of service (a NULL pointer dereference and system crash). (bnc#1137194)\n- CVE-2019-12819: The function __mdiobus_register() in drivers/net/phy/mdio_bus.c called put_device() which would trigger a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bnc#1138291)\n- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may have returned NULL. If the caller did not check for this, it would trigger a NULL pointer dereference. This would cause denial of service. (bnc#1138293)\n\nThe following non-security bugs were fixed:\n\n- 6lowpan: Off by one handling -\u003enexthdr (bsc#1051510).\n- acpi / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc#1051510).\n- acpi: Add Hygon Dhyana support\n- af_key: unconditionally clone on broadcast (bsc#1051510).\n- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).\n- alsa: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).\n- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).\n- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).\n- alsa: hda/realtek - Set default power save node to 0 (bsc#1051510).\n- alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).\n- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).\n- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).\n- alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).\n- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).\n- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).\n- apparmor: enforce nullbyte at end of tag string (bsc#1051510).\n- asoc: cs42xx8: Add regcache mask dirty (bsc#1051510).\n- asoc: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (bsc#1051510).\n- asoc: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).\n- asoc: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).\n- asoc: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#1051510).\n- asoc: hdmi-codec: unlock the device on startup errors (bsc#1051510).\n- audit: fix a memory leak bug (bsc#1051510).\n- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).\n- batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).\n- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).\n- blk-mq: free hw queue\u0027s resource in hctx\u0027s release handler (bsc#1140637).\n- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).\n- bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).\n- bluetooth: Replace the bluetooth fix with the upstream commit (bsc#1135556)\n- brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).\n- brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).\n- brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).\n- brcmfmac: fix missing checks for kmemdup (bsc#1051510).\n- brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).\n- can: af_can: Fix error path of can_init() (bsc#1051510).\n- can: flexcan: fix timeout when set small bitrate (bsc#1051510).\n- can: purge socket error queue on sock destruct (bsc#1051510).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).\n- cfg80211: fix memory leak of wiphy device name (bsc#1051510).\n- chardev: add additional check for minor range overlap (bsc#1051510).\n- clk: rockchip: Turn on \u0027aclk_dmac1\u0027 for suspend on rk3288 (bsc#1051510).\n- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).\n- coresight: etb10: Fix handling of perf mode (bsc#1051510).\n- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).\n- cpu/topology: Export die_id (jsc#SLE-5454).\n- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ ().\n- cpufreq: Add Hygon Dhyana support ().\n- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).\n- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).\n- crypto: user - prevent operating on larval algorithms (bsc#1133401).\n- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).\n- dm, dax: Fix detection of DAX support (bsc#1139782).\n- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).\n- doc: Cope with the deprecation of AutoReporter (bsc#1051510).\n- docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).\n- documentation: Correct the possible MDS sysfs values (bsc#1135642).\n- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).\n- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).\n- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).\n- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).\n- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).\n- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).\n- drivers/base: Introduce kill_device() (bsc#1139865).\n- drivers/base: kABI fixes for struct device_private (bsc#1106383).\n- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in \u0027rio_dma_transfer()\u0027 (bsc#1051510).\n- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).\n- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).\n- drivers: thermal: tsens: Do not print error message on -EPROBE_DEFER (bsc#1051510).\n- drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).\n- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).\n- drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).\n- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).\n- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).\n- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).\n- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).\n- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).\n- drm/radeon: prefer lower reference dividers (bsc#1051510).\n- drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).\n- edac, amd64: Add Hygon Dhyana support ().\n- edac/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).\n- extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995).\n- fuse: fallocate: fix return with locked inode (bsc#1051510).\n- fuse: fix writepages on 32bit (bsc#1051510).\n- fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).\n- genirq: Prevent use-after-free and work list corruption (bsc#1051510).\n- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).\n- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).\n- gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#1051510).\n- gpio: fix gpio-adp5588 build errors (bsc#1051510).\n- hid: Wacom: switch Dell canvas into highres mode (bsc#1051510).\n- hid: input: fix a4tech horizontal wheel custom usage (bsc#1137429).\n- hid: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).\n- hid: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).\n- hid: wacom: Add ability to provide explicit battery status info (bsc#1051510).\n- hid: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).\n- hid: wacom: Add support for Pro Pen slim (bsc#1051510).\n- hid: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).\n- hid: wacom: Do not report anything prior to the tool entering range (bsc#1051510).\n- hid: wacom: Do not set tool type until we\u0027re in range (bsc#1051510).\n- hid: wacom: Mark expected switch fall-through (bsc#1051510).\n- hid: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).\n- hid: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).\n- hid: wacom: Properly handle AES serial number and tool type (bsc#1051510).\n- hid: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).\n- hid: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).\n- hid: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).\n- hid: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).\n- hid: wacom: Support \u0027in range\u0027 for Intuos/Bamboo tablets where possible (bsc#1051510).\n- hid: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).\n- hid: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).\n- hid: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).\n- hid: wacom: fix mistake in printk (bsc#1051510).\n- hid: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).\n- hid: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).\n- hid: wacom: generic: Refactor generic battery handling (bsc#1051510).\n- hid: wacom: generic: Report AES battery information (bsc#1051510).\n- hid: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).\n- hid: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).\n- hid: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).\n- hid: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).\n- hid: wacom: generic: Support multiple tools per report (bsc#1051510).\n- hid: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).\n- hid: wacom: generic: add the \u0027Report Valid\u0027 usage (bsc#1051510).\n- hid: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).\n- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs ().\n- hwmon: (core) add thermal sensors only if dev-\u003eof_node is present (bsc#1051510).\n- hwmon: (k10temp) 27C Offset needed for Threadripper2 ().\n- hwmon: (k10temp) Add Hygon Dhyana support ().\n- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics ().\n- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs ().\n- hwmon: (k10temp) Add support for family 17h ().\n- hwmon: (k10temp) Add support for temperature offsets ().\n- hwmon: (k10temp) Add temperature offset for Ryzen 1900X ().\n- hwmon: (k10temp) Add temperature offset for Ryzen 2700X ().\n- hwmon: (k10temp) Correct model name for Ryzen 1600X ().\n- hwmon: (k10temp) Display both Tctl and Tdie ().\n- hwmon: (k10temp) Fix reading critical temperature register ().\n- hwmon: (k10temp) Make function get_raw_temp static ().\n- hwmon: (k10temp) Move chip specific code into probe function ().\n- hwmon: (k10temp) Only apply temperature offset if result is positive ().\n- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors ().\n- hwmon: (k10temp) Use API function to access System Management Network ().\n- hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).\n- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table ().\n- hwrng: omap - Set default quality (bsc#1051510).\n- i2c-piix4: Add Hygon Dhyana SMBus support ().\n- i2c: acorn: fix i2c warning (bsc#1135642).\n- i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).\n- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).\n- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).\n- iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).\n- iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data (bsc#1051510).\n- iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).\n- input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).\n- input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).\n- iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#1051510).\n- iwlwifi: pcie: do not crash on invalid RX interrupt (bsc#1051510).\n- kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).\n- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- kernel-binary: Use -c grep option in klp project detection.\n- kernel-binary: fix missing \\\n- kernel-binary: rpm does not support multiline condition\n- kernel-subpackage-spec: Add dummy package to ensure subpackages are rebuilt with kernel update (bsc#1106751). In factory packages are not rebuilt automatically so a dependency is needed on the old kernel to get a rebuild with the new kernel. THe subpackage itself cannot depend on the kernel so add another empty pacakge that does depend on it.\n- kmps: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\n- kmps: provide and conflict a kernel version specific KMP name (bsc#1127155, bsc#1109137).\n- kvm: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).\n- kvm: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).\n- kvm: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).\n- kvm: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).\n- kvm: PPC: Remove redundand permission bits removal (bsc#1061840).\n- kvm: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).\n- kvm: PPC: Validate all tces before updating tables (bsc#1061840).\n- kvm: x86: Include CPUID leaf 0x8000001e in kvm\u0027s supported CPUID (bsc#1114279).\n- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).\n- leds: avoid flush_work in atomic context (bsc#1051510).\n- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).\n- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).\n- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).\n- mISDN: make sure device name is NUL terminated (bsc#1051510).\n- mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).\n- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).\n- mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).\n- mac80211: drop robust management frames from unknown TA (bsc#1051510).\n- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).\n- media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (bsc#1051510).\n- media: au0828: stop video streaming only when last user stops (bsc#1051510).\n- media: coda: clear error return value before picture run (bsc#1051510).\n- media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).\n- media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).\n- media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#1051510).\n- media: ov2659: make S_FMT succeed even if requested format does not match (bsc#1051510).\n- media: saa7146: avoid high stack usage with clang (bsc#1051510).\n- media: smsusb: better handle optional alignment (bsc#1051510).\n- media: usb: siano: Fix false-positive \u0027uninitialized variable\u0027 warning (bsc#1051510).\n- media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).\n- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).\n- mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).\n- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).\n- mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).\n- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).\n- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).\n- mm: pagechage-limit: Calculate pagecache-limit based on node state (bsc#1136811)\n- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).\n- mmc: core: Verify SD bus width (bsc#1051510).\n- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).\n- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).\n- mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).\n- mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).\n- mmc_spi: add a status check for spi_sync_locked (bsc#1051510).\n- module: Fix livepatch/ftrace module text permissions race (bsc#1071995).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).\n- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).\n- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).\n- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).\n- nvme-rdma: fix double freeing of async event data (bsc#1120423).\n- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).\n- nvme: copy MTFA field from identify controller (bsc#1140715).\n- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).\n- nvmem: Do not let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).\n- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).\n- nvmem: core: fix read buffer in place (bsc#1051510).\n- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).\n- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).\n- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).\n- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).\n- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).\n- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).\n- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).\n- nvmem: imx-ocotp: Update module description (bsc#1051510).\n- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).\n- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).\n- parport: Fix mem leak in parport_register_dev_model (bsc#1051510).\n- pci: PM: Avoid possible suspend-to-idle issue (bsc#1051510).\n- pci: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).\n- pci: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).\n- perf tools: Add Hygon Dhyana support ().\n- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).\n- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).\n- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).\n- pm/core: Propagate dev-\u003epower.wakeup_path when no callbacks (bsc#1051510).\n- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).\n- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).\n- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).\n- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).\n- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).\n- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).\n- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).\n- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).\n- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).\n- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).\n- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).\n- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).\n- ppp: mppe: Add softdep to arc4 (bsc#1088047).\n- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).\n- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).\n- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).\n- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).\n- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).\n- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).\n- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).\n- ras/cec: Convert the timer callback to a workqueue (bsc#1114279).\n- ras/cec: Fix binary search function (bsc#1114279).\n- rpm/dtb.spec.in.in: Fix new include path Commit 89de3db69113d58cdab14d2c777de6080eac49dc (\u0027rpm/dtb.spec.in.in: Update include path for dt-bindings\u0027) introduced an additional include path for 4.12. The commit message had it correct, but the spec file template lacked a path component, breaking the aarch64 build while succeeding on armv7hl. Fix that.\n- rpm/dtb.spec.in.in: Update include path for dt-bindings Kernels before 4.12 had arch/{arm,arm64}/boot/dts/include/ directories with a symlink to include/dt-bindings/. In 4.12 those include/ directories were dropped. Therefore use include/ directly. Additionally some cross-architecture .dtsi reuse was introduced, which requires scripts/dtc/include-prefixes/ that didn\u0027t exist on older kernels.\n- rpm/kernel-binary.spec.in: Add back kernel-binary-base subpackage (jsc#SLE-3853).\n- rpm/kernel-binary.spec.in: Build livepatch support in SUSE release projects (bsc#1124167).\n- rpm/kernel-subpackage-build: handle arm kernel zImage.\n- rpm/kernel-subpackage-spec: only provide firmware actually present in subpackage.\n- rpm/package-descriptions: fix typo in kernel-azure\n- rpm/post.sh: correct typo in err msg (bsc#1137625)\n- rpm: Add arm64 dtb-allwinner subpackage 4.10 added arch/arm64/boot/dts/allwinner/.\n- rpm: Add arm64 dtb-zte subpackage 4.9 added arch/arm64/boot/dts/zte/.\n- rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).\n- rtc: do not reference bogus function pointer in kdoc (bsc#1051510).\n- rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).\n- s390: fix booting problem (bsc#1140948).\n- s390/dasd: fix using offset into zero size array error (bsc#1051510).\n- s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\n- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).\n- s390/qeth: fix race when initializing the IP address table (bsc#1051510).\n- s390/setup: fix early warning messages (bsc#1051510).\n- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).\n- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).\n- sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).\n- scripts/git_sort/git_sort.py: add djbw/nvdimm nvdimm-pending.\n- scripts/git_sort/git_sort.py: add nvdimm/libnvdimm-fixes\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).\n- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).\n- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).\n- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).\n- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).\n- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).\n- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).\n- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).\n- serial: sh-sci: disable DMA for uart_console (bsc#1051510).\n- smb3: Fix endian warning (bsc#1137884).\n- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).\n- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).\n- spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).\n- spi: Fix zero length xfer bug (bsc#1051510).\n- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).\n- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).\n- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).\n- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).\n- spi: tegra114: reset controller on probe (bsc#1051510).\n- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).\n- staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#1051510).\n- staging: wlan-ng: fix adapter initialization failure (bsc#1051510).\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- sysctl: handle overflow in proc_get_long (bsc#1051510).\n- test_firmware: Use correct snprintf() limit (bsc#1135642).\n- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).\n- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).\n- thunderbolt: Fix to check for kmemdup failure (bsc#1051510).\n- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).\n- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).\n- tools/cpupower: Add Hygon Dhyana support ().\n- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).\n- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).\n- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).\n- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).\n- tty: ipwireless: fix missing checks for ioremap (bsc#1051510).\n- tty: max310x: Fix external crystal register setup (bsc#1051510).\n- tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).\n- usb: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).\n- usb: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).\n- usb: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).\n- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).\n- usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).\n- usb: core: Do not unbind interfaces following device reset failure (bsc#1051510).\n- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).\n- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).\n- usb: rio500: fix memory leak in close after disconnect (bsc#1051510).\n- usb: rio500: refuse more than one device at a time (bsc#1051510).\n- usb: serial: fix initial-termios handling (bsc#1135642).\n- usb: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).\n- usb: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).\n- usb: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).\n- usb: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).\n- usb: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).\n- usb: usb-storage: Add new ID to ums-realtek (bsc#1051510).\n- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).\n- usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).\n- usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#1051510).\n- usbnet: fix kernel crash after disconnect (bsc#1051510).\n- usbnet: ipheth: fix racing condition (bsc#1051510).\n- vfio: ccw: only free cp on final interrupt (bsc#1051510).\n- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).\n- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).\n- virtio_console: initialize vtermno value for ports (bsc#1051510).\n- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).\n- vxlan: trivial indenting fix (bsc#1051510).\n- vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#1051510).\n- w1: fix the resume command API (bsc#1051510).\n- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).\n- x86/CPU/AMD: Do not force the CPB cap when running under a hypervisor (bsc#1114279).\n- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors ().\n- x86/alternative: Init ideal_nops for Hygon Dhyana ().\n- x86/amd_nb: Add support for Raven Ridge CPUs ().\n- x86/amd_nb: Check vendor in AMD-only functions ().\n- x86/apic: Add Hygon Dhyana support ().\n- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery ().\n- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number ().\n- x86/cpu: Create Hygon Dhyana architecture support file ().\n- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana ().\n- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).\n- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382). This changes definitions of some bits, but they are intended to be used only by the core, so hopefully, no KMP uses the definitions.\n- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).\n- x86/events: Add Hygon Dhyana support to PMU infrastructure ().\n- x86/kvm: Add Hygon Dhyana support to KVM ().\n- x86/mce: Add Hygon Dhyana support to the MCA infrastructure ().\n- x86/mce: Do not disable MCA banks when offlining a CPU on AMD ().\n- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).\n- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).\n- x86/microcode: Fix microcode hotplug state (bsc#1114279).\n- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).\n- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).\n- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge ().\n- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana ().\n- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).\n- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).\n- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).\n- x86/topology: Define topology_die_id() (jsc#SLE-5454).\n- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- x86/xen: Add Hygon Dhyana support to Xen ().\n- xen/pciback: Do not disable PCI_COMMAND on PCI device reset (bsc#1065600).\n- xfs: do not clear imap_valid for a non-uptodate buffers (bsc#1138018).\n- xfs: do not look at buffer heads in xfs_add_to_ioend (bsc#1138013).\n- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).\n- xfs: do not use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).\n- xfs: do not use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).\n- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).\n- xfs: fix s_maxbytes overflow problems (bsc#1137996).\n- xfs: make xfs_writepage_map extent map centric (bsc#1138009).\n- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).\n- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).\n- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).\n- xfs: remove XFS_IO_INVALID (bsc#1138017).\n- xfs: remove the imap_valid flag (bsc#1138012).\n- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).\n- xfs: remove xfs_map_cow (bsc#1138007).\n- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).\n- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).\n- xfs: remove xfs_start_page_writeback (bsc#1138015).\n- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).\n- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).\n- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).\n- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).\n- xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#1051510).\n- xhci: Use %zu for printing size_t type (bsc#1051510).\n- xhci: update bounce buffer with correct sg num (bsc#1051510).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1851,SUSE-SLE-DESKTOP-12-SP4-2019-1851,SUSE-SLE-HA-12-SP4-2019-1851,SUSE-SLE-Live-Patching-12-SP4-2019-1851,SUSE-SLE-SDK-12-SP4-2019-1851,SUSE-SLE-SERVER-12-SP4-2019-1851,SUSE-SLE-WE-12-SP4-2019-1851", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1851-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1851-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191851-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1851-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191851-1.html" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1061840", "url": "https://bugzilla.suse.com/1061840" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1088047", "url": "https://bugzilla.suse.com/1088047" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098633", "url": "https://bugzilla.suse.com/1098633" }, { "category": "self", "summary": "SUSE Bug 1106383", "url": "https://bugzilla.suse.com/1106383" }, { "category": "self", "summary": "SUSE Bug 1106751", "url": "https://bugzilla.suse.com/1106751" }, { "category": "self", "summary": "SUSE Bug 1109137", "url": "https://bugzilla.suse.com/1109137" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1119532", "url": "https://bugzilla.suse.com/1119532" }, { "category": "self", "summary": "SUSE Bug 1120423", "url": "https://bugzilla.suse.com/1120423" }, { "category": "self", "summary": "SUSE Bug 1124167", "url": "https://bugzilla.suse.com/1124167" }, { "category": "self", "summary": "SUSE Bug 1127155", "url": "https://bugzilla.suse.com/1127155" }, { "category": "self", "summary": "SUSE Bug 1128432", "url": "https://bugzilla.suse.com/1128432" }, { "category": "self", "summary": "SUSE Bug 1128902", "url": "https://bugzilla.suse.com/1128902" }, { "category": "self", "summary": "SUSE Bug 1128910", "url": "https://bugzilla.suse.com/1128910" }, { "category": "self", "summary": "SUSE Bug 1132154", "url": "https://bugzilla.suse.com/1132154" }, { "category": "self", "summary": "SUSE Bug 1132390", "url": "https://bugzilla.suse.com/1132390" }, { "category": "self", "summary": "SUSE Bug 1133401", "url": "https://bugzilla.suse.com/1133401" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134303", "url": "https://bugzilla.suse.com/1134303" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1135296", "url": "https://bugzilla.suse.com/1135296" }, { "category": "self", "summary": "SUSE Bug 1135556", "url": "https://bugzilla.suse.com/1135556" }, { "category": "self", "summary": "SUSE Bug 1135642", "url": "https://bugzilla.suse.com/1135642" }, { "category": "self", "summary": "SUSE Bug 1136157", "url": "https://bugzilla.suse.com/1136157" }, { "category": "self", "summary": "SUSE Bug 1136811", "url": "https://bugzilla.suse.com/1136811" }, { "category": "self", "summary": "SUSE Bug 1136922", "url": "https://bugzilla.suse.com/1136922" }, { "category": "self", "summary": "SUSE Bug 1137103", "url": "https://bugzilla.suse.com/1137103" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1137221", "url": "https://bugzilla.suse.com/1137221" }, { "category": "self", "summary": "SUSE Bug 1137366", "url": "https://bugzilla.suse.com/1137366" }, { "category": "self", "summary": "SUSE Bug 1137429", "url": "https://bugzilla.suse.com/1137429" }, { "category": "self", "summary": "SUSE Bug 1137625", "url": "https://bugzilla.suse.com/1137625" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1137884", "url": "https://bugzilla.suse.com/1137884" }, { "category": "self", "summary": "SUSE Bug 1137995", "url": "https://bugzilla.suse.com/1137995" }, { "category": "self", "summary": "SUSE Bug 1137996", "url": "https://bugzilla.suse.com/1137996" }, { "category": "self", "summary": "SUSE Bug 1137998", "url": "https://bugzilla.suse.com/1137998" }, { "category": "self", "summary": "SUSE Bug 1137999", "url": "https://bugzilla.suse.com/1137999" }, { "category": "self", "summary": "SUSE Bug 1138000", "url": "https://bugzilla.suse.com/1138000" }, { "category": "self", "summary": "SUSE Bug 1138002", "url": "https://bugzilla.suse.com/1138002" }, { "category": "self", "summary": "SUSE Bug 1138003", "url": "https://bugzilla.suse.com/1138003" }, { "category": "self", "summary": "SUSE Bug 1138005", "url": "https://bugzilla.suse.com/1138005" }, { "category": "self", "summary": "SUSE Bug 1138006", "url": "https://bugzilla.suse.com/1138006" }, { "category": "self", "summary": "SUSE Bug 1138007", "url": "https://bugzilla.suse.com/1138007" }, { "category": "self", "summary": "SUSE Bug 1138008", "url": "https://bugzilla.suse.com/1138008" }, { "category": "self", "summary": "SUSE Bug 1138009", "url": "https://bugzilla.suse.com/1138009" }, { "category": "self", "summary": "SUSE Bug 1138010", "url": "https://bugzilla.suse.com/1138010" }, { "category": "self", "summary": "SUSE Bug 1138011", "url": "https://bugzilla.suse.com/1138011" }, { "category": "self", "summary": "SUSE Bug 1138012", "url": "https://bugzilla.suse.com/1138012" }, { "category": "self", "summary": "SUSE Bug 1138013", "url": "https://bugzilla.suse.com/1138013" }, { "category": "self", "summary": "SUSE Bug 1138014", "url": "https://bugzilla.suse.com/1138014" }, { "category": "self", "summary": "SUSE Bug 1138015", "url": "https://bugzilla.suse.com/1138015" }, { "category": "self", "summary": "SUSE Bug 1138016", "url": "https://bugzilla.suse.com/1138016" }, { "category": "self", "summary": "SUSE Bug 1138017", "url": "https://bugzilla.suse.com/1138017" }, { "category": "self", "summary": "SUSE Bug 1138018", "url": "https://bugzilla.suse.com/1138018" }, { "category": "self", "summary": "SUSE Bug 1138019", "url": "https://bugzilla.suse.com/1138019" }, { "category": "self", "summary": "SUSE Bug 1138291", "url": "https://bugzilla.suse.com/1138291" }, { "category": "self", "summary": "SUSE Bug 1138293", "url": "https://bugzilla.suse.com/1138293" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1138375", "url": "https://bugzilla.suse.com/1138375" }, { "category": "self", "summary": "SUSE Bug 1138589", "url": "https://bugzilla.suse.com/1138589" }, { "category": "self", "summary": "SUSE Bug 1138719", "url": "https://bugzilla.suse.com/1138719" }, { "category": "self", "summary": "SUSE Bug 1139751", "url": "https://bugzilla.suse.com/1139751" }, { "category": "self", "summary": "SUSE Bug 1139771", "url": "https://bugzilla.suse.com/1139771" }, { "category": "self", "summary": "SUSE Bug 1139782", "url": "https://bugzilla.suse.com/1139782" }, { "category": "self", "summary": "SUSE Bug 1139865", "url": "https://bugzilla.suse.com/1139865" }, { "category": "self", "summary": "SUSE Bug 1140133", "url": "https://bugzilla.suse.com/1140133" }, { "category": "self", "summary": "SUSE Bug 1140328", "url": "https://bugzilla.suse.com/1140328" }, { "category": "self", "summary": "SUSE Bug 1140405", "url": "https://bugzilla.suse.com/1140405" }, { "category": "self", "summary": "SUSE Bug 1140424", "url": "https://bugzilla.suse.com/1140424" }, { "category": "self", "summary": "SUSE Bug 1140428", "url": "https://bugzilla.suse.com/1140428" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE Bug 1140577", "url": "https://bugzilla.suse.com/1140577" }, { "category": "self", "summary": "SUSE Bug 1140637", "url": "https://bugzilla.suse.com/1140637" }, { "category": "self", "summary": "SUSE Bug 1140658", "url": "https://bugzilla.suse.com/1140658" }, { "category": "self", "summary": "SUSE Bug 1140715", "url": "https://bugzilla.suse.com/1140715" }, { "category": "self", "summary": "SUSE Bug 1140719", "url": "https://bugzilla.suse.com/1140719" }, { "category": "self", "summary": "SUSE Bug 1140726", "url": "https://bugzilla.suse.com/1140726" }, { "category": "self", "summary": "SUSE Bug 1140727", "url": "https://bugzilla.suse.com/1140727" }, { "category": "self", "summary": "SUSE Bug 1140728", "url": "https://bugzilla.suse.com/1140728" }, { "category": "self", "summary": "SUSE Bug 1140814", "url": "https://bugzilla.suse.com/1140814" }, { "category": "self", "summary": "SUSE Bug 1140948", "url": "https://bugzilla.suse.com/1140948" }, { "category": "self", "summary": "SUSE Bug 821419", "url": "https://bugzilla.suse.com/821419" }, { "category": "self", "summary": "SUSE Bug 945811", "url": "https://bugzilla.suse.com/945811" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16871 page", "url": "https://www.suse.com/security/cve/CVE-2018-16871/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11478 page", "url": "https://www.suse.com/security/cve/CVE-2019-11478/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12456 page", "url": "https://www.suse.com/security/cve/CVE-2019-12456/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12818 page", "url": "https://www.suse.com/security/cve/CVE-2019-12818/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12819 page", "url": "https://www.suse.com/security/cve/CVE-2019-12819/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-07-15T14:00:22Z", "generator": { "date": "2019-07-15T14:00:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1851-1", "initial_release_date": "2019-07-15T14:00:22Z", "revision_history": [ { "date": "2019-07-15T14:00:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.24.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.24.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.24.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-95.24.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-al-4.12.14-95.24.1.aarch64", "product_id": "dtb-al-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-allwinner-4.12.14-95.24.1.aarch64", "product_id": "dtb-allwinner-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-altera-4.12.14-95.24.1.aarch64", "product_id": "dtb-altera-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-amd-4.12.14-95.24.1.aarch64", "product_id": "dtb-amd-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-amlogic-4.12.14-95.24.1.aarch64", "product_id": "dtb-amlogic-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-apm-4.12.14-95.24.1.aarch64", "product_id": "dtb-apm-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-arm-4.12.14-95.24.1.aarch64", "product_id": "dtb-arm-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-broadcom-4.12.14-95.24.1.aarch64", "product_id": "dtb-broadcom-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-cavium-4.12.14-95.24.1.aarch64", "product_id": "dtb-cavium-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-exynos-4.12.14-95.24.1.aarch64", "product_id": "dtb-exynos-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-freescale-4.12.14-95.24.1.aarch64", "product_id": "dtb-freescale-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-hisilicon-4.12.14-95.24.1.aarch64", "product_id": "dtb-hisilicon-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-lg-4.12.14-95.24.1.aarch64", "product_id": "dtb-lg-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-marvell-4.12.14-95.24.1.aarch64", "product_id": "dtb-marvell-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-mediatek-4.12.14-95.24.1.aarch64", "product_id": "dtb-mediatek-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-nvidia-4.12.14-95.24.1.aarch64", "product_id": "dtb-nvidia-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-qcom-4.12.14-95.24.1.aarch64", "product_id": "dtb-qcom-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-renesas-4.12.14-95.24.1.aarch64", "product_id": "dtb-renesas-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-rockchip-4.12.14-95.24.1.aarch64", "product_id": "dtb-rockchip-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-socionext-4.12.14-95.24.1.aarch64", "product_id": "dtb-socionext-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-sprd-4.12.14-95.24.1.aarch64", "product_id": "dtb-sprd-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-xilinx-4.12.14-95.24.1.aarch64", "product_id": "dtb-xilinx-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-4.12.14-95.24.1.aarch64", "product": { "name": "dtb-zte-4.12.14-95.24.1.aarch64", "product_id": "dtb-zte-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.24.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-95.24.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-default-4.12.14-95.24.1.aarch64", "product_id": "kernel-default-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-95.24.1.aarch64", "product_id": "kernel-default-base-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-95.24.1.aarch64", "product_id": "kernel-default-devel-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-95.24.1.aarch64", "product_id": "kernel-default-extra-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-95.24.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.24.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-95.24.1.aarch64", "product_id": "kernel-obs-build-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-95.24.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-syms-4.12.14-95.24.1.aarch64", "product_id": "kernel-syms-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-95.24.1.aarch64", "product_id": "kernel-vanilla-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-95.24.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.24.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.24.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-95.24.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-95.24.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.24.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.24.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-95.24.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-95.24.1.noarch", "product": { "name": "kernel-devel-4.12.14-95.24.1.noarch", "product_id": "kernel-devel-4.12.14-95.24.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-95.24.1.noarch", "product": { "name": "kernel-docs-4.12.14-95.24.1.noarch", "product_id": "kernel-docs-4.12.14-95.24.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-95.24.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-95.24.1.noarch", "product_id": "kernel-docs-html-4.12.14-95.24.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-95.24.1.noarch", "product": { "name": "kernel-macros-4.12.14-95.24.1.noarch", "product_id": "kernel-macros-4.12.14-95.24.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-95.24.1.noarch", "product": { "name": "kernel-source-4.12.14-95.24.1.noarch", "product_id": "kernel-source-4.12.14-95.24.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-95.24.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-95.24.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-95.24.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.24.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-95.24.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-95.24.1.ppc64le", "product_id": "kernel-debug-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-95.24.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-95.24.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.24.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-default-4.12.14-95.24.1.ppc64le", "product_id": "kernel-default-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-95.24.1.ppc64le", "product_id": "kernel-default-base-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-95.24.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-95.24.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-95.24.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.24.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-95.24.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-95.24.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-95.24.1.ppc64le", "product_id": "kernel-syms-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-95.24.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-95.24.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-95.24.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "product_id": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.24.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-95.24.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-95.24.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-95.24.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.24.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-95.24.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.24.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-95.24.1.s390x", "product_id": "dlm-kmp-default-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.24.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-95.24.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.24.1.s390x", "product": { "name": "kernel-default-4.12.14-95.24.1.s390x", "product_id": "kernel-default-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.24.1.s390x", "product": { "name": "kernel-default-base-4.12.14-95.24.1.s390x", "product_id": "kernel-default-base-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.24.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-95.24.1.s390x", "product_id": "kernel-default-devel-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.24.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-95.24.1.s390x", "product_id": "kernel-default-extra-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.24.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-95.24.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.24.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.24.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-95.24.1.s390x", "product": { "name": "kernel-default-man-4.12.14-95.24.1.s390x", "product_id": "kernel-default-man-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.24.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-95.24.1.s390x", "product_id": "kernel-obs-build-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.24.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-95.24.1.s390x", "product_id": "kernel-obs-qa-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.24.1.s390x", "product": { "name": "kernel-syms-4.12.14-95.24.1.s390x", "product_id": "kernel-syms-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.24.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-95.24.1.s390x", "product_id": "kernel-vanilla-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.24.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-95.24.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.24.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-95.24.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-95.24.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-95.24.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-95.24.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-95.24.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.24.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-95.24.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-95.24.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.24.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-95.24.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-95.24.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-95.24.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-95.24.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-95.24.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-95.24.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-debug-4.12.14-95.24.1.x86_64", "product_id": "kernel-debug-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-95.24.1.x86_64", "product_id": "kernel-debug-base-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-95.24.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-95.24.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-default-4.12.14-95.24.1.x86_64", "product_id": "kernel-default-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-95.24.1.x86_64", "product_id": "kernel-default-base-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-95.24.1.x86_64", "product_id": "kernel-default-devel-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-95.24.1.x86_64", "product_id": "kernel-default-extra-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-95.24.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-95.24.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-95.24.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-95.24.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-95.24.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.24.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-95.24.1.x86_64", "product_id": "kernel-obs-build-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-95.24.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-syms-4.12.14-95.24.1.x86_64", "product_id": "kernel-syms-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-95.24.1.x86_64", "product_id": "kernel-vanilla-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-95.24.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-95.24.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "product_id": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-95.24.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-95.24.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-95.24.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-95.24.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP4", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4", "product": { "name": "SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP4", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-docs-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-default-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-default-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-syms-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-default-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-default-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-devel-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-macros-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-95.24.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch" }, "product_reference": "kernel-source-4.12.14-95.24.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-95.24.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-95.24.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x" }, "product_reference": "kernel-syms-4.12.14-95.24.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-95.24.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP4", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-95.24.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-16871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16871" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16871", "url": "https://www.suse.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "SUSE Bug 1137103 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1137103" }, { "category": "external", "summary": "SUSE Bug 1156320 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1156320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "moderate" } ], "title": "CVE-2018-16871" }, { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-11478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11478" } ], "notes": [ { "category": "general", "text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11478", "url": "https://www.suse.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "SUSE Bug 1132686 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1132686" }, { "category": "external", "summary": "SUSE Bug 1137586 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1137586" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1143542 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1143542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "important" } ], "title": "CVE-2019-11478" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-12456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12456" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12456", "url": "https://www.suse.com/security/cve/CVE-2019-12456" }, { "category": "external", "summary": "SUSE Bug 1136922 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136922" }, { "category": "external", "summary": "SUSE Bug 1136993 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "moderate" } ], "title": "CVE-2019-12456" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "moderate" } ], "title": "CVE-2019-12614" }, { "cve": "CVE-2019-12818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12818" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12818", "url": "https://www.suse.com/security/cve/CVE-2019-12818" }, { "category": "external", "summary": "SUSE Bug 1138293 for CVE-2019-12818", "url": "https://bugzilla.suse.com/1138293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "low" } ], "title": "CVE-2019-12818" }, { "cve": "CVE-2019-12819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12819" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12819", "url": "https://www.suse.com/security/cve/CVE-2019-12819" }, { "category": "external", "summary": "SUSE Bug 1138291 for CVE-2019-12819", "url": "https://bugzilla.suse.com/1138291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Desktop 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_24-default-1-6.5.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-man-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-docs-4.12.14-95.24.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:kernel-obs-build-4.12.14-95.24.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP4:kernel-default-extra-4.12.14-95.24.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-07-15T14:00:22Z", "details": "low" } ], "title": "CVE-2019-12819" } ] }
suse-su-2019:2450-1
Vulnerability from csaf_suse
Published
2019-09-24 11:56
Modified
2019-09-24 11:56
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise Server 12 SP4 Realtime Kernel was updated to fix bugs and security issues.
Security issues fixed:
- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c. There was an unchecked kstrdup of prop->name, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).
- CVE-2018-16871: A NULL pointer dereference due to an anomalized NFS message sequence was fixed. (bnc#1137103).
- CVE-2018-20836: There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).
- CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network (bnc#1136424).
- CVE-2018-20855: An issue was discovered in create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace (bsc#1143045).
- CVE-2019-11810: A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free (bsc#1134399).
- CVE-2019-14283: The function set_geometry in drivers/block/floppy.c did not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default (bsc#1143191).
- CVE-2019-14284: The drivers/block/floppy.c allowed a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default (bsc#1143189).
- CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages (bsc#1142023).
- CVE-2019-1125: Enable Spectre v1 mitigations for SWAPGS (bsc#1139358).
- CVE-2019-10126: A flaw was found in the Linux kernel that might lead to memory corruption in the marvell mwifiex driver. (bnc#1136935)
- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. (bnc#1140575)
- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker's web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace. (bnc#1140577)
- CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. (bsc#1137586)
- CVE-2019-11478: It was possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. An attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.
- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c. (bnc#1133738)
- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it. (bnc#1136598)
- CVE-2019-12456: a double-fetch bug in _ctl_ioctl_main() could allow local users to create a denial of service (bsc#1136922).
- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This used to affect nfc_llcp_build_gb in net/nfc/llcp_core.c. (bsc#1138293)
- CVE-2019-12819: The function __mdiobus_register() called put_device(), which triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bsc#1138291)
- CVE-2019-13648: In the Linux kernel on the powerpc platform, when hardware transactional memory was disabled, a local user can cause a denial of service via a sigreturn() system call that sends a crafted signal frame. (bnc#1142265)
Other issues fixed:
- 6lowpan: Off by one handling ->nexthdr (bsc#1051510).
- Abort file_remove_privs() for non-reg. files (bsc#1140888).
- acpi: Add Hygon Dhyana support (fate#327735).
- acpi: fix menuconfig presentation of acpi submenu (bsc#1117158).
- acpi/nfit: Always dump _DSM output payload (bsc#1142351).
- acpi: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).
- acpi: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#1051510).
- acpi / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc#1051510).
- Add back sibling paca poiter to paca (bsc#1055117).
- added De0-Nanos-SoC board support (and others based on Altera SOC).
- Add kernel-subpackage-build.spec (FATE#326579).
- Add sample kernel-default-base spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- Add support for crct10dif-vpmsum (FATE#327696).
- Add version information to KLP_SYMBOLS file
- af_key: unconditionally clone on broadcast (bsc#1051510).
- af_unix: remove redundant lockdep class (git-fixes).
- alsa: compress: Be more restrictive about when a drain is allowed (bsc#1051510).
- alsa: compress: Don't allow paritial drain operations on capture streams (bsc#1051510).
- alsa: compress: Fix regression on compressed capture streams (bsc#1051510).
- alsa: compress: Prevent bypasses of set_params (bsc#1051510).
- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).
- alsa: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).
- alsa: hda - Add a conexant codec entry to let mute led work (bsc#1051510).
- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).
- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).
- alsa: hda/realtek: apply ALC891 headset fixup to one Dell machine (bsc#1051510).
- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).
- alsa: hda/realtek - Fixed Headphone Mic can't record on Dell platform (bsc#1051510).
- alsa: hda/realtek - Headphone Mic can't record after S3 (bsc#1051510).
- alsa: hda/realtek - Set default power save node to 0 (bsc#1051510).
- alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).
- alsa: line6: Fix a typo (bsc#1051510).
- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).
- alsa: line6: Fix wrong altsetting for LINE6_PODHD500_1 (bsc#1051510).
- alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).
- alsa: seq: Break too long mutex context in the write loop (bsc#1051510).
- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).
- alsa: usb-audio: Add quirk for Focusrite Scarlett Solo (bsc#1051510).
- alsa: usb-audio: Add quirk for MOTU MicroBook II (bsc#1051510).
- alsa: usb-audio: Cleanup DSD whitelist (bsc#1051510).
- alsa: usb-audio: Enable .product_name override for Emagic, Unitor 8 (bsc#1051510).
- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).
- alsa: usb-audio: Sanity checks for each pipe and EP types (bsc#1051510).
- apparmor: enforce nullbyte at end of tag string (bsc#1051510).
- arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).
- arm64: acpi: fix alignment fault in accessing acpi (bsc#1117158).
- arm64: fix acpi dependencies (bsc#1117158).
- arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve table (bsc#1117158).
- arm64/x86: Update config files.
- ASoC : cs4265 : readable register too low (bsc#1051510).
- ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).
- ASoC: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).
- ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (bsc#1051510).
- ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).
- ASoC: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).
- ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#1051510).
- ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).
- ASoC: max98090: remove 24-bit format support if RJ is 0 (bsc#1051510).
- ASoC: soc-pcm: BE dai needs prepare when pause release after resume (bsc#1051510).
- ath6kl: add some bounds checking (bsc#1051510).
- audit: fix a memory leak bug (bsc#1051510).
- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).
- batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).
- batman-adv: fix for leaked TVLV handler (bsc#1051510).
- bcache: acquire bch_register_lock later in cached_dev_detach_finish() (bsc#1140652).
- bcache: acquire bch_register_lock later in cached_dev_free() (bsc#1140652).
- bcache: add code comments for journal_read_bucket() (bsc#1140652).
- bcache: Add comments for blkdev_put() in registration code path (bsc#1140652).
- bcache: add comments for closure_fn to be called in closure_queue() (bsc#1140652).
- bcache: add comments for kobj release callback routine (bsc#1140652).
- bcache: add comments for mutex_lock(&b->write_lock) (bsc#1140652).
- bcache: add error check for calling register_bdev() (bsc#1140652).
- bcache: add failure check to run_cache_set() for journal replay (bsc#1140652).
- bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).
- bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).
- bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).
- bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).
- bcache: add return value check to bch_cached_dev_run() (bsc#1140652).
- bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).
- bcache: avoid clang -Wunintialized warning (bsc#1140652).
- bcache: avoid flushing btree node in cache_set_flush() if io disabled (bsc#1140652).
- bcache: avoid potential memleak of list of journal_replay(s) in the CACHE_SYNC branch of run_cache_set (bsc#1140652).
- bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).
- bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).
- bcache: check c->gc_thread by IS_ERR_OR_NULL in cache_set_flush() (bsc#1140652).
- bcache: Clean up bch_get_congested() (bsc#1140652).
- bcache: destroy dc->writeback_write_wq if failed to create dc->writeback_thread (bsc#1140652).
- bcache: do not assign in if condition in bcache_device_init() (bsc#1140652).
- bcache: don't set max writeback rate if gc is running (bsc#1140652).
- bcache: fix a race between cache register and cacheset unregister (bsc#1140652).
- bcache: fix crashes stopping bcache device before read miss done (bsc#1140652).
- bcache: fix failure in journal relplay (bsc#1140652).
- bcache: fix inaccurate result of unused buckets (bsc#1140652).
- bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).
- bcache: fix potential deadlock in cached_def_free() (bsc#1140652).
- bcache: fix race in btree_flush_write() (bsc#1140652).
- bcache: fix return value error in bch_journal_read() (bsc#1140652).
- bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).
- bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce branch of btree_gc_coalesce (bsc#1140652).
- bcache: ignore read-ahead request failure on backing device (bsc#1140652).
- bcache: improve bcache_reboot() (bsc#1140652).
- bcache: improve error message in bch_cached_dev_run() (bsc#1140652).
- bcache: make bset_search_tree() be more understandable (bsc#1140652).
- bcache: make is_discard_enabled() static (bsc#1140652).
- bcache: more detailed error message to bcache_device_link() (bsc#1140652).
- bcache: move definition of 'int ret' out of macro read_bucket() (bsc#1140652).
- bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() (bsc#1140652).
- bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).
- bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached (bsc#1140652).
- bcache: performance improvement for btree_flush_write() (bsc#1140652).
- bcache: remove redundant LIST_HEAD(journal) from run_cache_set() (bsc#1140652).
- bcache: remove retry_flush_write from struct cache_set (bsc#1140652).
- bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).
- bcache: remove unnecessary prefetch() in bset_search_tree() (bsc#1140652).
- bcache: remove 'XXX:' comment line from run_cache_set() (bsc#1140652).
- bcache: return error immediately in bch_journal_replay() (bsc#1140652).
- bcache: Revert 'bcache: fix high CPU occupancy during journal' (bsc#1140652).
- bcache: Revert 'bcache: free heap cache_set->flush_btree in bch_journal_free' (bsc#1140652).
- bcache: set largest seq to ja->seq[bucket_index] in journal_read_bucket() (bsc#1140652).
- bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).
- bcache: stop writeback kthread and kworker when bch_cached_dev_run() failed (bsc#1140652).
- bcache: use sysfs_match_string() instead of __sysfs_match_string() (bsc#1140652).
- be2net: Fix number of Rx queues used for flow hashing (networking-stable-19_06_18).
- be2net: Signal that the device cannot transmit during reconfiguration (bsc#1127315).
- be2net: Synchronize be_update_queues with dev_watchdog (bsc#1127315).
- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).
- blk-mq: free hw queue's resource in hctx's release handler (bsc#1140637).
- block, bfq: NULL out the bic when it's no longer valid (bsc#1142359).
- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).
- Bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).
- bnx2x: Prevent load reordering in tx completion processing (bsc#1142868).
- bnxt_en: Fix aggregation buffer leak under OOM condition (networking-stable-19_05_31).
- bonding: fix arp_validate toggling in active-backup mode (networking-stable-19_05_14).
- bonding: Force slave speed check after link state recovery for 802.3ad (bsc#1137584).
- bpf, x64: fix stack layout of JITed bpf code (bsc#1083647).
- bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf (bsc#1083647).
- brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).
- brcmfmac: fix missing checks for kmemdup (bsc#1051510).
- brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).
- brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).
- brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).
- bridge: Fix error path for kobject_init_and_add() (networking-stable-19_05_14).
- btrfs: fix race between block group removal and block group allocation (bsc#1143003).
- Build klp-symbols in kernel devel projects.
- can: af_can: Fix error path of can_init() (bsc#1051510).
- can: flexcan: fix timeout when set small bitrate (bsc#1051510).
- can: purge socket error queue on sock destruct (bsc#1051510).
- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).
- cfg80211: fix memory leak of wiphy device name (bsc#1051510).
- cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() (bsc#1141478).
- chardev: add additional check for minor range overlap (bsc#1051510).
- clk: qcom: Fix -Wunused-const-variable (bsc#1051510).
- clk: rockchip: Don't yell about bad mmc phases when getting (bsc#1051510).
- clk: rockchip: Turn on 'aclk_dmac1' for suspend on rk3288 (bsc#1051510).
- clk: tegra210: fix PLLU and PLLU_OUT1 (bsc#1051510).
- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).
- coredump: fix race condition between collapse_huge_page() and core dumping (bnc#1133738, CVE-2019-11599).
- coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (bsc#1133738, CVE-2019-11599).
- coresight: etb10: Fix handling of perf mode (bsc#1051510).
- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).
- Correct the CVE and bug reference for a floppy security fix (CVE-2019-14284,bsc#1143189)
- Correct the patch reference tag for scsi fix (bsc#1136922 CVE-2019-12456)
- cpufreq: acpi-cpufreq: Report if CPU doesn't support boost technologies (bsc#1051510).
- cpufreq: Add Hygon Dhyana support (fate#327735).
- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ (fate#327735).
- cpufreq: brcmstb-avs-cpufreq: Fix initial command check (bsc#1051510).
- cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency (bsc#1051510).
- cpufreq: check if policy is inactive early in __cpufreq_get() (bsc#1051510).
- cpufreq: kirkwood: fix possible object reference leak (bsc#1051510).
- cpufreq/pasemi: fix possible object reference leak (bsc#1051510).
- cpufreq: pmac32: fix possible object reference leak (bsc#1051510).
- cpufreq: ppc_cbe: fix possible object reference leak (bsc#1051510).
- cpufreq: Use struct kobj_attribute instead of struct global_attr (bsc#1051510).
- cpu/topology: Export die_id (jsc#SLE-5454).
- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).
- crypto: arm64/sha1-ce - correct digest for empty data in finup (bsc#1051510).
- crypto: arm64/sha2-ce - correct digest for empty data in finup (bsc#1051510).
- crypto: ccp - Fix 3DES complaint from ccp-crypto module (bsc#1051510).
- crypto: ccp - fix AES CFB error exposed by new test vectors (bsc#1051510).
- crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL (bsc#1051510).
- crypto: ccp - fix the SEV probe in kexec boot path (bsc#1136896).
- crypto: ccp/gcm - use const time tag comparison (bsc#1051510).
- crypto: ccp - memset structure fields to zero before reuse (bsc#1051510).
- crypto: ccp - Validate the the error value used to index error messages (bsc#1051510).
- crypto: chacha20poly1305 - fix atomic sleep when using async algorithm (bsc#1051510).
- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).
- crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe (bsc#1051510).
- crypto: ghash - fix unaligned memory access in ghash_setkey() (bsc#1051510).
- crypto: talitos - Align SEC1 accesses to 32 bits boundaries (bsc#1051510).
- crypto: talitos - check data blocksize in ablkcipher (bsc#1051510).
- crypto: talitos - fix CTR alg blocksize (bsc#1051510).
- crypto: talitos - fix max key size for sha384 and sha512 (bsc#1051510).
- crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking (bsc#1051510).
- crypto: talitos - properly handle split ICV (bsc#1051510).
- crypto: talitos - reduce max key size for SEC1 (bsc#1051510).
- crypto: talitos - rename alternative AEAD algos (bsc#1051510).
- crypto: user - prevent operating on larval algorithms (bsc#1133401).
- crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#1137162).
- crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#1137162).
- dasd_fba: Display '00000000' for zero page when dumping sense (bsc#11123080).
- dax: Fix xarray entry association for mixed mappings (bsc#1140893).
- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).
- dmaengine: hsu: Revert 'set HSU_CH_MTSR to memory width' (bsc#1051510).
- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).
- dm, dax: Fix detection of DAX support (bsc#1139782).
- doc: Cope with the deprecation of AutoReporter (bsc#1051510).
- docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).
- Documentation: Add MDS vulnerability documentation (bsc#1135642).
- Documentation: Correct the possible MDS sysfs values (bsc#1135642).
- Documentation: DMA-API: fix a function name of max_mapping_size (bsc#1140954).
- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).
- Do not provide kernel-default-srchash from kernel-default-base.
- Don't restrict NFSv4.2 on openSUSE (bsc#1138719).
- dpaa_eth: fix SG frame cleanup (networking-stable-19_05_14).
- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).
- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).
- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).
- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).
- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).
- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).
- drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).
- drivers/base: Introduce kill_device() (bsc#1139865).
- drivers/base: kABI fixes for struct device_private (bsc#1106383).
- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).
- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in 'rio_dma_transfer()' (bsc#1051510).
- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).
- drivers: thermal: tsens: Don't print error message on -EPROBE_DEFER (bsc#1051510).
- drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).
- drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).
- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).
- drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).
- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).
- drm/i915/dmc: protect against reading random memory (bsc#1051510).
- drm/i915/gvt: Fix cmd length of VEB_DI_IECP (bsc#1113722)
- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).
- drm/i915/gvt: refine ggtt range validation (bsc#1113722)
- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).
- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).
- drm/meson: Add support for XBGR8888 & ABGR8888 formats (bsc#1051510).
- drm/msm/a3xx: remove TPL1 regs from snapshot (bsc#1051510).
- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).
- drm/nouveau/i2c: Disable i2c bus access after ->fini() (bsc#1113722)
- drm/nouveau/i2c: Enable i2c pads & busses during preinit (bsc#1051510).
- drm/radeon: prefer lower reference dividers (bsc#1051510).
- drm/rockchip: Properly adjust to a true clock in adjusted_mode (bsc#1051510).
- drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).
- e1000e: start network tx queue only when link is up (bsc#1051510).
- edac, amd64: Add Hygon Dhyana support (fate#327735).
- edac/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).
- efi: add API to reserve memory persistently across kexec reboot (bsc#1117158).
- efi/arm: Defer persistent reservations until after paging_init() (bsc#1117158).
- efi/arm: Don't mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566).
- efi/arm: libstub: add a root memreserve config table (bsc#1117158).
- efi/arm: map UEFI memory map even w/o runtime services enabled (bsc#1117158).
- efi/arm: preserve early mapping of UEFI memory map longer for BGRT (bsc#1117158).
- efi/arm: Revert 'Defer persistent reservations until after paging_init()' (bsc#1117158).
- efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).
- efi: honour memory reservations passed via a linux specific config table (bsc#1117158).
- efi: Permit calling efi_mem_reserve_persistent() from atomic context (bsc#1117158).
- efi: Permit multiple entries in persistent memreserve data structure (bsc#1117158).
- efi: Prevent GICv3 WARN() by mapping the memreserve table before first use (bsc#1117158).
- efi: Reduce the amount of memblock reservations for persistent allocations (bsc#1117158).
- efi/x86/Add missing error handling to old_memmap 1:1 mapping code (CVE-2019-12380,bsc#1136598).
- ethtool: check the return value of get_regs_len (git-fixes).
- ethtool: fix potential userspace buffer overflow (networking-stable-19_06_09).
- ext4: do not delete unlinked inode from orphan list on failed truncate (bsc#1140891).
- extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).
- firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).
- Fix kABI breakage by mwifiex security fix (CVE-2019-3846,bsc#1136424).
- Fix kABI for asus-wmi quirk_entry field addition (bsc#1051510).
- Fix memory leak in sctp_process_init (networking-stable-19_06_09).
- floppy: fix div-by-zero in setup_format_params (CVE-2019-14283,bsc#1143191).
- floppy: fix out-of-bounds read in copy_buffer (CVE-2019-14283,bsc#1143191).
- fork, memcg: fix cached_stacks case (bsc#1134097).
- fork, memcg: fix crash in free_thread_stack on memcg charge fail (bsc#1134097).
- fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).
- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).
- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#1140887).
- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995 fate#323487).
- fuse: fallocate: fix return with locked inode (bsc#1051510).
- fuse: fix writepages on 32bit (bsc#1051510).
- fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).
- genirq: Prevent use-after-free and work list corruption (bsc#1051510).
- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).
- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).
- git_sort: add crypto maintainer tree.
- gpio: fix gpio-adp5588 build errors (bsc#1051510).
- gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).
- gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#1051510).
- HID: input: fix a4tech horizontal wheel custom usage (bsc#1137429).
- HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).
- HID: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).
- HID: wacom: Add ability to provide explicit battery status info (bsc#1051510).
- - HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).
- HID: wacom: Add support for Pro Pen slim (bsc#1051510).
- HID: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).
- HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).
- HID: wacom: correct touch resolution x/y typo (bsc#1051510).
- HID: wacom: Don't report anything prior to the tool entering range (bsc#1051510).
- HID: wacom: Don't set tool type until we're in range (bsc#1051510).
- HID: wacom: fix mistake in printk (bsc#1051510).
- HID: wacom: generic: add the 'Report Valid' usage (bsc#1051510).
- HID: wacom: generic: Correct pad syncing (bsc#1051510).
- HID: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).
- HID: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).
- HID: wacom: generic: only switch the mode on devices with LEDs (bsc#1051510).
- HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report (bsc#1051510).
- HID: wacom: generic: Refactor generic battery handling (bsc#1051510).
- HID: wacom: generic: Report AES battery information (bsc#1051510).
- HID: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).
- HID: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).
- HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).
- HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).
- HID: wacom: generic: Support multiple tools per report (bsc#1051510).
- HID: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).
- HID: wacom: Mark expected switch fall-through (bsc#1051510).
- HID: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).
- HID: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).
- HID: wacom: Properly handle AES serial number and tool type (bsc#1051510).
- HID: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).
- HID: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).
- HID: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).
- HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).
- HID: wacom: Support 'in range' for Intuos/Bamboo tablets where possible (bsc#1051510).
- HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).
- HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).
- HID: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).
- HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).
- hugetlbfs: dirty pages as they are added to pagecache (git fixes (mm/hugetlbfs)).
- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes (mm/hugetlbfs)).
- hwmon: (core) add thermal sensors only if dev->of_node is present (bsc#1051510).
- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).
- hwmon: (k10temp) 27C Offset needed for Threadripper2 (FATE#327735).
- hwmon: (k10temp) Add Hygon Dhyana support (FATE#327735).
- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics (FATE#327735).
- hwmon: (k10temp) Add support for family 17h (FATE#327735).
- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (FATE#327735).
- hwmon: (k10temp) Add support for temperature offsets (FATE#327735).
- hwmon: (k10temp) Add temperature offset for Ryzen 1900X (FATE#327735).
- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (FATE#327735).
- hwmon: (k10temp) Correct model name for Ryzen 1600X (FATE#327735).
- hwmon: (k10temp) Display both Tctl and Tdie (FATE#327735).
- hwmon: (k10temp) Fix reading critical temperature register (FATE#327735).
- hwmon: (k10temp) Make function get_raw_temp static (FATE#327735).
- hwmon: (k10temp) Move chip specific code into probe function (FATE#327735).
- hwmon: (k10temp) Only apply temperature offset if result is positive (FATE#327735).
- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (FATE#327735).
- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (FATE#327735).
- hwmon: (k10temp) Use API function to access System Management Network (FATE#327735).
- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (FATE#327735).
- hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).
- hwrng: omap - Set default quality (bsc#1051510).
- i2c: acorn: fix i2c warning (bsc#1135642).
- i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).
- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).
- i2c-piix4: Add Hygon Dhyana SMBus support (FATE#327735).
- IB/mlx5: Fix leaking stack memory to userspace (bsc#1143045 CVE-2018-20855).
- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).
- ibmvnic: Add device identification to requested IRQs (bsc#1137739).
- ibmvnic: Do not close unopened driver during reset (bsc#1137752).
- ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).
- ibmvnic: Refresh device multicast list after reset (bsc#1137752).
- ibmvnic: remove set but not used variable 'netdev' (bsc#1137739).
- iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).
- iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data (bsc#1051510).
- iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).
- indirect call wrappers: helpers to speed-up indirect calls of builtin (bsc#1124503).
- inet: switch IP ID generator to siphash (CVE-2019-10638 bsc#1140575).
- Input: elantech - enable middle button support on 2 ThinkPads (bsc#1051510).
- Input: gtco - bounds check collection indent level (CVE-2019-13631,bsc#1142023).
- Input: imx_keypad - make sure keyboard can always wake up system (bsc#1051510).
- Input: psmouse - fix build error of multiple definition (bsc#1051510).
- Input: synaptics - enable SMBUS on T480 thinkpad trackpad (bsc#1051510).
- Input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).
- Input: tm2-touchkey - acknowledge that setting brightness is a blocking call (bsc#1129770).
- Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).
- Install extra rpm scripts for kernel subpackaging (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- intel_th: msu: Fix single mode with disabled IOMMU (bsc#1051510).
- iommu/amd: Make iommu_disable safer (bsc#1140955).
- iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).
- iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).
- iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (bsc#1117158).
- iommu/arm-smmu-v3: Don't disable SMMU in kdump kernel (bsc#1117158 bsc#1134671).
- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#1051510).
- iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#1051510).
- iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).
- iommu: Use right function to get group for device (bsc#1140958).
- iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#1140959).
- iommu/vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (bsc#1140960).
- iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).
- iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).
- iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).
- ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled (git-fixes).
- ipv4: Fix raw socket lookup for local traffic (networking-stable-19_05_14).
- ipv4/igmp: fix another memory leak in igmpv3_del_delrec() (networking-stable-19_05_31).
- ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST (networking-stable-19_05_31).
- ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop (git-fixes).
- ipv6: Consider sk_bound_dev_if when binding a raw socket to an address (networking-stable-19_05_31).
- ipv6: fix EFAULT on sendto with icmpv6 and hdrincl (networking-stable-19_06_09).
- ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero (networking-stable-19_06_18).
- ipv6: use READ_ONCE() for inet->hdrincl as in ipv4 (networking-stable-19_06_09).
- irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (bsc#1051510).
- irqchip/mbigen: Don't clear eventid when freeing an MSI (bsc#1051510).
- iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#1051510).
- iwlwifi: pcie: don't crash on invalid RX interrupt (bsc#1051510).
- kabi: drop LINUX_MIB_TCPWQUEUETOOBIG snmp counter (bsc#1137586).
- Kabi fixup blk_mq_register_dev() (bsc#1140637).
- kabi: handle addition of net::hash_mix (CVE-2019-10639 bsc#1140577).
- kabi: handle addition of netns_ipv4::ip_id_key (CVE-2019-10638 bsc#1140575).
- kabi: move sysctl_tcp_min_snd_mss to preserve struct net layout (bsc#1137586).
- kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).
- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled (bsc#1071995 fate#323487).
- kernel-binary: fix missing \
- kernel-binary: rpm does not support multiline condition
- kernel-binary: Use -c grep option in klp project detection.
- kernel: jump label transformation performance (bsc#1137534 bsc#1137535 LTC#178058 LTC#178059).
- kernel/signal.c: trace_signal_deliver when signal_group_exit (git-fixes).
- kernel-subpackage-spec: Add dummy package to ensure subpackages are rebuilt with kernel update (bsc#1106751).
- KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).
- KMPs: provide and conflict a kernel version specific KMP name (bsc#1127155, bsc#1109137).
- KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots (bsc#1133021).
- KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory (bsc#1133021).
- kvm: mmu: Fix overflow on kvm mmu page limit calculation (bsc#1135335).
- kvm/mmu: kABI fix for *_mmu_pages changes in struct kvm_arch (bsc#1135335).
- KVM: polling: add architecture backend to disable polling (bsc#1119222).
- KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).
- KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).
- KVM: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).
- KVM: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).
- KVM: PPC: Remove redundand permission bits removal (bsc#1061840).
- KVM: PPC: Validate all tces before updating tables (bsc#1061840).
- KVM: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).
- KVM: s390: change default halt poll time to 50us (bsc#1119222).
- KVM: s390: enable CONFIG_HAVE_KVM_NO_POLL (bsc#1119222)
- KVM: s390: fix typo in parameter description (bsc#1119222).
- KVM: s390: kABI Workaround for 'kvm_vcpu_stat'
- KVM: s390: kABI Workaround for 'lowcore' (bsc#1119222).
- KVM: s390: provide kvm_arch_no_poll function (bsc#1119222).
- kvm: svm/avic: Do not send AVIC doorbell to self (bsc#1140133).
- kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).
- KVM: SVM: Fix detection of AMD Errata 1096 (bsc#1142354).
- KVM: x86: fix return value for reserved EFER (bsc#1140992).
- kvm: x86: Include CPUID leaf 0x8000001e in kvm's supported CPUID (bsc#1114279).
- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).
- KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#1140972).
- lapb: fixed leak of control-blocks (networking-stable-19_06_18).
- leds: avoid flush_work in atomic context (bsc#1051510).
- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).
- lib/bitmap.c: make bitmap_parselist() thread-safe and much faster (bsc#1143507).
- lib: fix stall in __bitmap_parselist() (bsc#1051510).
- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).
- libnvdimm/namespace: Fix label tracking error (bsc#1142350).
- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).
- lib/scatterlist: Fix mapping iterator when sg->offset is greater than PAGE_SIZE (bsc#1051510).
- livepatch: Remove duplicate warning about missing reliable stacktrace support (bsc#1071995 fate#323487).
- livepatch: Use static buffer for debugging messages under rq lock (bsc#1071995 fate#323487).
- llc: fix skb leak in llc_build_and_send_ui_pkt() (networking-stable-19_05_31).
- mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).
- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).
- mac80211: drop robust management frames from unknown TA (bsc#1051510).
- mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).
- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).
- media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (bsc#1051510).
- media: au0828: stop video streaming only when last user stops (bsc#1051510).
- media: coda: clear error return value before picture run (bsc#1051510).
- media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).
- media: cpia2_usb: first wake up, then free in disconnect (bsc#1135642).
- media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).
- media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#1051510).
- media: marvell-ccic: fix DMA s/g desc number calculation (bsc#1051510).
- media: ov2659: make S_FMT succeed even if requested format doesn't match (bsc#1051510).
- media: s5p-mfc: Make additional clocks optional (bsc#1051510).
- media: saa7146: avoid high stack usage with clang (bsc#1051510).
- media: smsusb: better handle optional alignment (bsc#1051510).
- media: usb: siano: Fix false-positive 'uninitialized variable' warning (bsc#1051510).
- media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).
- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).
- media: v4l2: Test type instead of cfg->type in v4l2_ctrl_new_custom() (bsc#1051510).
- media: vivid: fix incorrect assignment operation when setting video mode (bsc#1051510).
- mei: bus: need to unlink client before freeing (bsc#1051510).
- mei: me: add denverton innovation engine device IDs (bsc#1051510).
- mei: me: add gemini lake devices id (bsc#1051510).
- memory: tegra: Fix integer overflow on tick value calculation (bsc#1051510).
- memstick: Fix error cleanup path of memstick_init (bsc#1051510).
- Merge branch 'origin/users/jthumshirn/SLE15/for-next' into SLE15
- Merge branch 'packaging' into SLE15
- Merge branch 'scripts' into SLE15
- Merge branch 'scripts' into SLE15
- Merge branch 'SLE15_EMBARGO' into SLE12-SP4_EMBARGO
- Merge branch 'SLE15_EMBARGO' into SLE12-SP4_EMBARGO
- Merge branch 'SLE15_EMBARGO' into SLE15
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE12-SP4
- Merge branch 'SLE15' into SLE15_EMBARGO
- Merge branch 'SLE15' into users/tiwai/SLE15/bsc1139358
- Merge branch 'SLE15' into users/tiwai/SLE15/bsc1139358
- Merge branch 'SLE15' into users/tiwai/SLE15/bsc1139358
- Merge branch 'users/bpetkov/SLE15/for-next' into SLE15
- Merge branch 'users/bpetkov/SLE15/for-next' into SLE15
- Merge branch 'users/dkirjanov/SLE15/for-next' into SLE15
- Merge branch 'users/fbaumanis/SLE15/for-next' into SLE15
- Merge branch 'users/fdmanana/SLE15/for-next' into SLE15
- Merge branch 'users/fdmanana/SLE15/for-next' into SLE15
- Merge branch 'users/fyang/SLE15/for-next' into SLE15
- Merge branch 'users/ggherdovich/SLE15/for-next' into SLE15
- Merge branch 'users/glin/SLE15/for-next' into SLE15
- Merge branch 'users/hare/SLE15/for-next' into SLE15
- Merge branch 'users/hare/SLE15/for-next' into SLE15
- Merge branch 'users/hare/SLE15/for-next' into SLE15
- Merge branch 'users/hare/SLE15/for-next' into SLE15
- Merge branch 'users/jack/SLE15/for-next' into SLE15
- Merge branch 'users/jack/SLE15/for-next' into SLE15
- Merge branch 'users/jack/SLE15/for-next' into SLE15
- Merge branch 'users/jack/SLE15/for-next' into SLE15
- Merge branch 'users/jdelvare/SLE15/for-next' into SLE15
- Merge branch 'users/jgross/SLE15/for-next' into SLE15
- Merge branch 'users/jroedel/SLE15/for-next' into SLE15
- Merge branch 'users/jroedel/SLE15/for-next' into SLE15
- Merge branch 'users/jslaby/SLE15/for-next' into SLE15
- Merge branch 'users/jslaby/SLE15/for-next' into SLE15
- Merge branch 'users/jthumshirn/SLE15/for-next' into SLE15
- Merge branch 'users/jthumshirn/SLE15/for-next' into SLE15
- Merge branch 'users/jthumshirn/SLE15/for-next' into SLE15
- Merge branch 'users/jthumshirn/SLE15/for-next' into SLE15
- Merge branch 'users/jthumshirn/SLE15/for-next' into SLE15
- Merge branch 'users/lduncan/SLE15/for-next' into SLE15
- Merge branch 'users/lduncan/SLE15/for-next' into SLE15
- Merge branch 'users/lduncan/SLE15/for-next' into SLE15
- Merge branch 'users/lduncan/SLE15/for-next' into SLE15
- Merge branch 'users/lhenriques/SLE15/for-next' into SLE15
- Merge branch 'users/lyan/SLE15/for-next' into SLE15
- Merge branch 'users/lyan/SLE15/for-next' into SLE15
- Merge branch 'users/mbenes/SLE15/for-next' into SLE15
- Merge branch 'users/mbenes/SLE15/for-next' into SLE15
- Merge branch 'users/mbrugger/SLE15/for-next' into SLE15
- Merge branch 'users/mgorman/SLE15/for-next' into SLE15
- Merge branch 'users/mgorman/SLE15/for-next' into SLE15
- Merge branch 'users/mhocko/SLE12-SP4/bnc1136896' into users/mhocko/SLE12-SP4/for-next
- Merge branch 'users/mhocko/SLE15/bnc1139358' into SLE15
- Merge branch 'users/mhocko/SLE15/bnc1139358' into users/mhocko/SLE12-SP4/bnc1139358
- Merge branch 'users/mhocko/SLE15/for-next' into SLE15
- Merge branch 'users/mkoutny/SLE15/for-next' into SLE15
- Merge branch 'users/mkubecek/SLE15/1137586' into SLE15_EMBARGO
- Merge branch 'users/mkubecek/SLE15/1137586' into SLE15_EMBARGO
- Merge branch 'users/mkubecek/SLE15/for-next' into SLE15
- Merge branch 'users/mkubecek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/bsc1137534-s390-jumplabel-perf' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/msuchanek/SLE15/for-next' into SLE15
- Merge branch 'users/nfbrown/SLE15/for-next' into SLE15
- Merge branch 'users/nfbrown/SLE15/for-next' into SLE15
- Merge branch 'users/ohering/SLE15/for-next' into SLE15
- Merge branch 'users/oneukum/SLE15/for-next' into SLE15
- Merge branch 'users/oneukum/SLE15/for-next' into SLE15
- Merge branch 'users/oneukum/SLE15/for-next' into SLE15
- Merge branch 'users/oneukum/SLE15/for-next' into SLE15
- Merge branch 'users/oneukum/SLE15/for-next' into SLE15
- Merge branch 'users/oneukum/SLE15/for-next' into SLE15
- Merge branch 'users/osalvador/SLE15/for-next' into SLE15
- Merge branch 'users/ptesarik/SLE15/for-next' into SLE15
- Merge branch 'users/pvorel/SLE15/for-next' into SLE15
- Merge branch 'users/tbogendoerfer/SLE15/for-next' into SLE15
- Merge branch 'users/tzimmermann/SLE15/for-next' into SLE15
- Merge branch 'users/vbabka/SLE15/for-next' into SLE15
- Merge branch 'users/vbabka/SLE15/for-next' into SLE15
- Merge branch 'users/vbabka/SLE15/for-next' into SLE15
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4_EMBARGO
- Merge remote-tracking branch 'origin/SLE15' into SLE12-SP4_EMBARGO
- Merge remote-tracking branch 'origin/users/fyang/SLE12-SP4/for-next' into SLE12-SP4
- Merge remote-tracking branch 'origin/users/ghe/SLE12-SP4/for-next' into SLE12-SP4
- Merge remote-tracking branch 'origin/users/mfleming/SLE12-SP4/for-next' into SLE12-SP4
- Merge remote-tracking branch 'origin/users/mhocko/SLE12-SP4/for-next' into SLE12-SP4
- Merge remote-tracking branch 'origin/users/msuchanek/SLE12-SP4/for-next' into SLE12-SP4
- mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).
- mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).
- mfd: intel-lpss: Release IDA resources (bsc#1051510).
- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).
- mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).
- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).
- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).
- mISDN: make sure device name is NUL terminated (bsc#1051510).
- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).
- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).
- mmc: core: Verify SD bus width (bsc#1051510).
- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).
- mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).
- mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).
- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).
- mmc: sdhci-pci: Try 'cd' for card-detect lookup before using NULL (bsc#1051510).
- mmc_spi: add a status check for spi_sync_locked (bsc#1051510).
- mm: migrate: Fix reference check race between __find_get_block() and migration (bnc#1137609).
- mm/nvdimm: add is_ioremap_addr and use that to check ioremap address (bsc#1140322 LTC#176270).
- mm, page_alloc: fix has_unmovable_pages for HugePages (bsc#1127034).
- mm: pagechage-limit: Calculate pagecache-limit based on node state (bsc#1136811)
- mm: replace all open encodings for NUMA_NO_NODE (bsc#1140322 LTC#176270).
- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).
- mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).
- module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate#323487).
- mount: copy the port field into the cloned nfs_server structure (bsc#1136990).
- Move patch to correct directory.
- Move stuff git_sort chokes on, out of the way
- Move upstreamed ASoC patches into sorted section
- mwifiex: Abort at too short BSS descriptor element (bsc#1136424 CVE-2019-3846).
- mwifiex: Don't abort on small, spec-compliant vendor IEs (CVE-2019-3846,bsc#1136424).
- mwifiex: fix 802.11n/WPA detection (CVE-2019-3846,bsc#1136424).
- mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).
- mwifiex: Fix possible buffer overflows at parsing bss descriptor
- neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit (git-fixes).
- neigh: fix use-after-free read in pneigh_get_next (networking-stable-19_06_18).
- net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112 bsc#1142221 LTC#179334 LTC#179332).
- net: avoid weird emergency message (networking-stable-19_05_21).
- net: fec: fix the clk mismatch in failed_reset path (networking-stable-19_05_31).
- netfilter: conntrack: fix calculation of next bucket number in early_drop (git-fixes).
- net-gro: fix use-after-free read in napi_gro_frags() (networking-stable-19_05_31).
- net/ibmvnic: Remove tests of member address (bsc#1137739).
- net/mlx4_core: Change the error print to info print (networking-stable-19_05_21).
- net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query (networking-stable-19_06_09).
- net/mlx5: Allocate root ns memory using kzalloc to match kfree (networking-stable-19_05_31).
- net/mlx5: Avoid double free in fs init error unwinding path (networking-stable-19_05_31).
- net: mvneta: Fix err code path of probe (networking-stable-19_05_31).
- net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value (networking-stable-19_05_31).
- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).
- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).
- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).
- netns: get more entropy from net_hash_mix() (CVE-2019-10638 bsc#1140575).
- netns: provide pure entropy for net_hash_mix() (CVE-2019-10639 bsc#1140577).
- net: openvswitch: do not free vport if register_netdevice() is failed (networking-stable-19_06_18).
- net/packet: fix memory leak in packet_set_ring() (git-fixes).
- net: rds: fix memory leak in rds_ib_flush_mr_pool (networking-stable-19_06_09).
- net: seeq: fix crash caused by not set dev.parent (networking-stable-19_05_14).
- net: stmmac: fix reset gpio free missing (networking-stable-19_05_31).
- net: unbreak CONFIG_RETPOLINE=n builds (bsc#1124503).
- net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions (networking-stable-19_05_21).
- net: use indirect call wrappers at GRO network layer (bsc#1124503).
- net: use indirect call wrappers at GRO transport layer (bsc#1124503).
- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).
- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).
- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).
- NFS add module option to limit NFSv4 minor version (jsc#PM-231).
- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).
- nvme: copy MTFA field from identify controller (bsc#1140715).
- nvme: fix memory leak caused by incorrect subsystem free (bsc#1143185).
- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).
- nvmem: core: fix read buffer in place (bsc#1051510).
- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).
- nvmem: Don't let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).
- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).
- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).
- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).
- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).
- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).
- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).
- nvmem: imx-ocotp: Update module description (bsc#1051510).
- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).
- nvme-rdma: fix double freeing of async event data (bsc#1120423).
- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).
- nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#1120423).
- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).
- ocfs2: add first lock wait time in locking_state (bsc#1134390).
- ocfs2: add last unlock times in locking_state (bsc#1134390).
- ocfs2: add locking filter debugfs file (bsc#1134390).
- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).
- ocfs2: turn on OCFS2_FS_STATS setting(bsc#1134393)
- of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).
- packet: Fix error path in packet_init (networking-stable-19_05_14).
- packet: in recvmsg msg_name return at least sizeof sockaddr_ll (git-fixes).
- parport: Fix mem leak in parport_register_dev_model (bsc#1051510).
- patches.fixes/mm-Fix-modifying-of-page-protection-by-insert_pfn.patch: Fix buggy backport leading to MAP_SYNC failures (bsc#1137372)
- patches.fixes/scsi-vmw_pscsi-Fix-use-after-free-in-pvscsi_queue_lc.patch: Update patch metadata
- patches.suse/Btrfs-kill-btrfs_clear_path_blocking.patch: (bsc#1140139).
- PCI: Always allow probing with driver_override (bsc#1051510).
- PCI: Do not poll for PME if the device is in D3cold (bsc#1051510).
- PCI: hv: Add hv_pci_remove_slots() when we unload the driver (bsc#1142701).
- PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary (bsc#1142701).
- PCI: hv: Fix a memory leak in hv_eject_device_work() (bsc#1142701).
- PCI: hv: Fix a use-after-free bug in hv_eject_device_work() (bsc#1142701).
- PCI: hv: Fix return value check in hv_pci_assign_slots() (bsc#1142701).
- PCI: hv: Remove unused reason for refcount handler (bsc#1142701).
- PCI: hv: support reporting serial number as slot information (bsc#1142701).
- PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).
- PCI: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).
- PCI: Return error if cannot probe VF (bsc#1051510).
- PCI: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).
- perf tools: Add Hygon Dhyana support (fate#327735).
- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).
- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).
- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).
- pkey: Indicate old mkvp only if old and current mkvp are different (bsc#1137827 LTC#178090).
- pktgen: do not sleep with the thread lock held (git-fixes).
- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).
- platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ (bsc#1051510).
- platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi (bsc#1051510).
- platform/x86: intel_turbo_max_3: Remove restriction for HWP platforms (jsc#SLE-5439).
- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).
- platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to critclk_systems DMI table (bsc#1051510).
- PM / core: Propagate dev->power.wakeup_path when no callbacks (bsc#1051510).
- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).
- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).
- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).
- powerpc/64s: Remove POWER9 DD1 support (bsc#1055117, LTC#159753, FATE#323286, git-fixes).
- powerpc: Always initialize input array when calling epapr_hypercall() (bsc#1065729).
- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).
- powerpc/crypto: Use cheaper random numbers for crc-vpmsum self-test (FATE#327696).
- powerpc/eeh: Fix race with driver un/bind (bsc#1065729).
- powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y (bsc#1065729).
- powerpc/mm: Change function prototype (bsc#1055117).
- powerpc/mm: Consolidate numa_enable check and min_common_depth check (bsc#1140322 LTC#176270).
- powerpc/mm/drconf: Use NUMA_NO_NODE on failures instead of node 0 (bsc#1140322 LTC#176270).
- powerpc/mm: Fix node look up with numa=off boot (bsc#1140322 LTC#176270).
- powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call __ptep_set_access_flags directly (bsc#1055117).
- powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang (bsc#1055117).
- powerpc/mm/radix: Move function from radix.h to pgtable-radix.c (bsc#1055117).
- powerpc/msi: Fix NULL pointer access in teardown code (bsc#1065729).
- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).
- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).
- powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).
- powerpc/powernv/idle: Restore IAMR after idle (bsc#1065729).
- powerpc/process: Fix sparse address space warnings (bsc#1065729).
- powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() (bsc#1137194, CVE-2019-12614).
- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).
- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).
- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).
- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).
- powerpc/tm: Fix oops on sigreturn on systems without TM (bsc#1142265 CVE-2019-13648).
- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).
- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).
- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).
- ppp: deflate: Fix possible crash in deflate_init (networking-stable-19_05_21).
- ppp: mppe: Add softdep to arc4 (bsc#1088047).
- ptrace: Fix ->ptracer_cred handling for PTRACE_TRACEME (git-fixes).
- ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).
- pwm: stm32: Use 3 cells ->of_xlate() (bsc#1111666).
- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).
- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).
- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).
- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).
- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).
- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).
- qmi_wwan: Fix out-of-bounds read (bsc#1111666).
- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).
- ras/CEC: Convert the timer callback to a workqueue (bsc#1114279).
- ras/CEC: Fix binary search function (bsc#1114279).
- rds: IB: fix 'passing zero to ERR_PTR()' warning (git-fixes).
- regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).
- Replace the bluetooth fix with the upstream commit (bsc#1135556)
- Revert 'alsa: hda/realtek - Improve the headset mic for Acer Aspire laptops' (bsc#1051510).
- Revert 'bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()' (bsc#1140652).
- Revert 'Drop multiversion(kernel) from the KMP template (fate#323189)' (bsc#1109137).
- Revert 'e1000e: fix cyclic resets at link up with active tx' (bsc#1051510).
- Revert 'HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range' (bsc#1051510).
- Revert 'KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).'
- Revert 'KMPs: provide and conflict a kernel version specific KMP name'
- Revert 'livepatch: Remove reliable stacktrace check in klp_try_switch_task()' (bsc#1071995 fate#323487).
- Revert 'Revert 'Drop multiversion(kernel) from the KMP template (fate#323189)''
- Revert 'Revert 'KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).''
- Revert 'Revert 'KMPs: provide and conflict a kernel version specific KMP name''
- Revert 'Revert 'Revert 'Drop multiversion(kernel) from the KMP template (fate#323189)'''
- Revert 's390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).'
- Revert 'serial: 8250: Don't service RX FIFO if interrupts are disabled' (bsc#1051510).
- Revert 'Sign non-x86 kernels when possible (boo#1134303)'
- Revert 'svm: Fix AVIC incomplete IPI emulation' (bsc#1140133).
- rpm/kernel-binary.spec.in: Add back kernel-binary-base subpackage (jsc#SLE-3853).
- rpm/kernel-binary.spec.in: Build livepatch support in SUSE release projects (bsc#1124167).
- rpm/kernel-binary.spec.in: Update drm-kmp obsolete for SLE12-SP3/Leap-42.3
- rpm/post.sh: correct typo in err msg (bsc#1137625)
- rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).
- rtc: don't reference bogus function pointer in kdoc (bsc#1051510).
- rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).
- rtnetlink: always put IFLA_LINK for links with a link-netnsid (networking-stable-19_05_21).
- s390/dasd: fix using offset into zero size array error (bsc#1051510).
- s390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).
- s390/jump_label: Use 'jdd' constraint on gcc9 (bsc#1138589).
- s390/qeth: be drop monitor friendly (bsc#1142220 LTC#179335).
- s390/qeth: fix race when initializing the IP address table (bsc#1051510).
- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).
- s390/setup: fix early warning messages (bsc#1051510).
- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).
- s390/vtime: steal time exponential moving average (bsc#1119222).
- s390/zcrypt: Fix wrong dispatching for control domain CPRBs (bsc#1137811 LTC#178088).
- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).
- sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).
- scripts/tar-up.sh: do not make assumptions about the remote name (bsc#1141488)
- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).
- scsi: ibmvfc: fix WARN_ON during event pool release (bsc#1137458 LTC#178093).
- scsi: libsas: fix a race condition when smp task timeout (CVE-2018-20836 bsc#1134395).
- scsi: megaraid_sas: return error when create DMA pool failed (CVE-2019-11810 bsc#1134399).
- scsi: mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main() (bsc#1136922 CVE-2019-12456).
- scsi: qla2xxx: Declare local functions 'static' (bsc#1137444).
- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).
- scsi: qla2xxx: fix error message on <qla2400 (bsc#1118139).
- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).
- scsi: qla2xxx: Fix function argument descriptions (bsc#1118139).
- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).
- scsi: qla2xxx: Fix memory corruption during hba reset test (bsc#1118139).
- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).
- scsi: qla2xxx: fix spelling mistake: 'existant' -> 'existent' (bsc#1118139).
- scsi: qla2xxx: fully convert to the generic DMA API (bsc#1137444).
- scsi: qla2xxx: fx00 copypaste typo (bsc#1118139).
- scsi: qla2xxx: Improve several kernel-doc headers (bsc#1137444).
- scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp() (bsc#1137444).
- scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (bsc#1137444).
- scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes 'res' (bsc#1137444).
- scsi: qla2xxx: NULL check before some freeing functions is not needed (bsc#1137444).
- scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1137444).
- scsi: qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (bsc#1118139).
- scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (bsc#1137444).
- scsi: qla2xxx: Remove unused symbols (bsc#1118139).
- scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (bsc#1137444).
- scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of reinventing them (bsc#1137444).
- scsi: qla2xxx: Use %p for printing pointers (bsc#1118139).
- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).
- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).
- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).
- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).
- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).
- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).
- sctp: Free cookie before we memdup a new one (networking-stable-19_06_18).
- sctp: silence warns on sctp_stream_init allocations (bsc#1083710).
- serial: sh-sci: disable DMA for uart_console (bsc#1051510).
- serial: uartps: Do not add a trailing semicolon to macro (bsc#1051510).
- serial: uartps: Fix long line over 80 chars (bsc#1051510).
- serial: uartps: Fix multiple line dereference (bsc#1051510).
- serial: uartps: Remove useless return from cdns_uart_poll_put_char (bsc#1051510).
- signal/ptrace: Don't leak unitialized kernel memory with PTRACE_PEEK_SIGINFO (git-fixes).
- Sign non-x86 kernels when possible (boo#1134303)
- SMB3: Fix endian warning (bsc#1137884).
- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).
- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).
- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).
- spi: Fix zero length xfer bug (bsc#1051510).
- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).
- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).
- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).
- spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).
- spi: tegra114: reset controller on probe (bsc#1051510).
- staging: comedi: amplc_pci230: fix null pointer deref on interrupt (bsc#1051510).
- staging: comedi: dt282x: fix a null pointer deref on interrupt (bsc#1051510).
- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).
- staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).
- staging: rtl8712: reduce stack usage, again (bsc#1051510).
- Staging: vc04_services: Fix a couple error codes (bsc#1051510).
- staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#1051510).
- staging: wlan-ng: fix adapter initialization failure (bsc#1051510).
- sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg (networking-stable-19_06_18).
- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).
- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).
- sysctl: handle overflow in proc_get_long (bsc#1051510).
- tcp: add tcp_min_snd_mss sysctl (bsc#1137586).
- tcp: be more careful in tcp_fragment() (CVE-2019-11478 bsc#1137586 bsc#1139751).
- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (bsc#1137586).
- tcp: fix fack_count accounting on tcp_shift_skb_data() (CVE-2019-11477 bsc#1137586).
- tcp: limit payload size of sacked skbs (bsc#1137586).
- tcp: reduce tcp_fastretrans_alert() verbosity (git-fixes).
- tcp: refine memory limit test in tcp_fragment() (CVE-2019-11478 bsc#1137586 bsc#1139751).
- tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).
- team: Always enable vlan tx offload (bsc#1051510).
- test_firmware: Use correct snprintf() limit (bsc#1135642).
- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).
- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).
- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).
- thunderbolt: Fix to check for kmemdup failure (bsc#1051510).
- tipc: fix hanging clients using poll with EPOLLOUT flag (git-fixes).
- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).
- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).
- tools/cpupower: Add Hygon Dhyana support (fate#327735).
- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).
- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).
- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).
- treewide: Use DEVICE_ATTR_WO (bsc#1137739).
- Trim build dependencies of sample subpackage spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).
- tty: ipwireless: fix missing checks for ioremap (bsc#1051510).
- tty: max310x: Fix external crystal register setup (bsc#1051510).
- tty: rocket: fix incorrect forward declaration of 'rp_init()' (bsc#1051510).
- tty: serial_core: Set port active bit in uart_port_activate (bsc#1051510).
- tty: serial: cpm_uart - fix init when SMC is relocated (bsc#1051510).
- tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).
- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).
- tuntap: synchronize through tfiles array instead of tun->numqueues (networking-stable-19_05_14).
- udp: use indirect call wrappers for GRO socket lookup (bsc#1124503).
- Update config files for NFSv4.2
- Update patches.fixes/0001-mwifiex-Fix-heap-overflow-in-mwifiex_uap_parse_tail_.patch (bsc#1136935 CVE-2019-10126). Added CVE number
- Update patches.fixes/nfsd-COPY-and-CLONE-operations-require-the-saved-fil.patch (git-fixes, bsc#1137103, CVE-2018-16871).
- Update patches.suse/do-not-default-to-ibrs-on-skl.patch (bsc#1068032 CVE-2017-5753 bsc#1112824 jsc#SLE-7074).
- Update patch referecens for two sercurity fixes (CVE-2019-12819, bsc#1138291, CVE-2019-12818, bsc#1138293).
- Update References field to patches.suse/0275-bcache-never-writeback-a-discard-operation.patch (bsc#1130972, bsc#1102247).
- Update 'SACK Panic' patches to reflect upstream state.
- Update upstream patch tags
- USB: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).
- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).
- usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).
- USB: core: Don't unbind interfaces following device reset failure (bsc#1051510).
- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).
- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).
- USB: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).
- USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).
- usb: gadget: ether: Fix race between gether_disconnect and rx_submit (bsc#1051510).
- usb: gadget: fusb300_udc: Fix memory leak of fusb300->ep[i] (bsc#1051510).
- usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC (bsc#1051510).
- usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).
- usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#1051510).
- usbnet: fix kernel crash after disconnect (bsc#1051510).
- usbnet: ipheth: fix racing condition (bsc#1051510).
- usb: pci-quirks: Correct AMD PLL quirk detection (bsc#1051510).
- USB: rio500: fix memory leak in close after disconnect (bsc#1051510).
- USB: rio500: refuse more than one device at a time (bsc#1051510).
- USB: serial: fix initial-termios handling (bsc#1135642).
- USB: serial: ftdi_sio: add ID for isodebug v1 (bsc#1051510).
- USB: serial: option: add support for GosunCn ME3630 RNDIS mode (bsc#1051510).
- USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).
- USB: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).
- USB: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).
- USB: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).
- USB: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).
- USB: usb-storage: Add new ID to ums-realtek (bsc#1051510).
- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).
- vfio: ccw: only free cp on final interrupt (bsc#1051510).
- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).
- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).
- virtio_console: initialize vtermno value for ports (bsc#1051510).
- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).
- VMCI: Fix integer overflow in VMCI handle arrays (bsc#1051510).
- vrf: sit mtu should not be updated when vrf netdev is the link (networking-stable-19_05_14).
- vsock/virtio: free packets during the socket release (networking-stable-19_05_21).
- vsock/virtio: set SOCK_DONE on peer shutdown (networking-stable-19_06_18).
- vxlan: trivial indenting fix (bsc#1051510).
- vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#1051510).
- w1: fix the resume command API (bsc#1051510).
- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).
- wil6210: fix potential out-of-bounds read (bsc#1051510).
- x86/alternative: Init ideal_nops for Hygon Dhyana (fate#327735).
- x86/amd_nb: Add support for Raven Ridge CPUs (FATE#327735).
- x86/amd_nb: Check vendor in AMD-only functions (fate#327735).
- x86/apic: Add Hygon Dhyana support (fate#327735).
- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery (fate#327735).
- x86/CPU/AMD: Don't force the CPB cap when running under a hypervisor (bsc#1114279).
- x86/cpu: Create Hygon Dhyana architecture support file (fate#327735).
- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).
- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382).
- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).
- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana (fate#327735).
- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors (fate#327735).
- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number (fate#327735).
- x86/events: Add Hygon Dhyana support to PMU infrastructure (fate#327735).
- x86/kvm: Add Hygon Dhyana support to KVM (fate#327735).
- x86/mce: Add Hygon Dhyana support to the MCA infrastructure (fate#327735).
- x86/mce: Don't disable MCA banks when offlining a CPU on AMD (fate#327735).
- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).
- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).
- x86/microcode: Fix microcode hotplug state (bsc#1114279).
- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).
- x86, mm: fix fast GUP with hyper-based TLB flushing (VM Functionality, bsc#1140903).
- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).
- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge (fate#327735).
- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana (fate#327735).
- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).
- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).
- x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS (bsc#1139358, CVE-2019-1125).
- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).
- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).
- x86/topology: Define topology_die_id() (jsc#SLE-5454).
- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).
- x86/xen: Add Hygon Dhyana support to Xen (fate#327735).
- xen: let alloc_xenballooned_pages() fail if not enough memory free (bsc#1142450 XSA-300).
- xen/pciback: Don't disable PCI_COMMAND on PCI device reset (bsc#1065600).
- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).
- xfs: don't clear imap_valid for a non-uptodate buffers (bsc#1138018).
- xfs: don't look at buffer heads in xfs_add_to_ioend (bsc#1138013).
- xfs: don't overflow xattr listent buffer (bsc#1143105).
- xfs: don't use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).
- xfs: don't use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).
- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).
- xfs: fix s_maxbytes overflow problems (bsc#1137996).
- xfs: make xfs_writepage_map extent map centric (bsc#1138009).
- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).
- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).
- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).
- xfs: remove the imap_valid flag (bsc#1138012).
- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).
- xfs: remove XFS_IO_INVALID (bsc#1138017).
- xfs: remove xfs_map_cow (bsc#1138007).
- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).
- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).
- xfs: remove xfs_start_page_writeback (bsc#1138015).
- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).
- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).
- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).
- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).
- xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#1051510).
- xhci: update bounce buffer with correct sg num (bsc#1051510).
- xhci: Use %zu for printing size_t type (bsc#1051510).
Patchnames
SUSE-2019-2450,SUSE-SLE-RT-12-SP4-2019-2450
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise Server 12 SP4 Realtime Kernel was updated to fix bugs and security issues.\n\nSecurity issues fixed:\n\n- CVE-2019-12614: An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c. There was an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash) (bnc#1137194).\n- CVE-2018-16871: A NULL pointer dereference due to an anomalized NFS message sequence was fixed. (bnc#1137103).\n- CVE-2018-20836: There was a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free (bnc#1134395).\n- CVE-2019-3846: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network (bnc#1136424).\n- CVE-2018-20855: An issue was discovered in create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace (bsc#1143045).\n- CVE-2019-11810: A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free (bsc#1134399).\n- CVE-2019-14283: The function set_geometry in drivers/block/floppy.c did not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default (bsc#1143191).\n- CVE-2019-14284: The drivers/block/floppy.c allowed a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default (bsc#1143189).\n- CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages (bsc#1142023).\n- CVE-2019-1125: Enable Spectre v1 mitigations for SWAPGS (bsc#1139358).\n- CVE-2019-10126: A flaw was found in the Linux kernel that might lead to memory corruption in the marvell mwifiex driver. (bnc#1136935)\n- CVE-2019-10638: In the Linux kernel, a device could be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. (bnc#1140575)\n- CVE-2019-10639: The Linux kernel allowed Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it was possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic was sent to multiple destination IP addresses, it was possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key was extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visited the attacker\u0027s web page, then WebRTC or gQUIC could be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable because IP ID generation was changed to have a dependency on an address associated with a network namespace. (bnc#1140577)\n- CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. (bsc#1137586)\n- CVE-2019-11478: It was possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. An attacker may have been able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.\n- CVE-2019-11599: The coredump implementation in the Linux kernel did not use locking or other mechanisms to prevent vma layout or vma flags changes while it ran, which allowed local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c. (bnc#1133738)\n- CVE-2019-12380: An issue was discovered in the efi subsystem in the Linux kernel phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it. (bnc#1136598)\n- CVE-2019-12456: a double-fetch bug in _ctl_ioctl_main() could allow local users to create a denial of service (bsc#1136922).\n- CVE-2019-12818: The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This used to affect nfc_llcp_build_gb in net/nfc/llcp_core.c. (bsc#1138293)\n- CVE-2019-12819: The function __mdiobus_register() called put_device(), which triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of service. (bsc#1138291)\n- CVE-2019-13648: In the Linux kernel on the powerpc platform, when hardware transactional memory was disabled, a local user can cause a denial of service via a sigreturn() system call that sends a crafted signal frame. (bnc#1142265)\n\nOther issues fixed:\n\n- 6lowpan: Off by one handling -\u003enexthdr (bsc#1051510).\n- Abort file_remove_privs() for non-reg. files (bsc#1140888).\n- acpi: Add Hygon Dhyana support (fate#327735).\n- acpi: fix menuconfig presentation of acpi submenu (bsc#1117158).\n- acpi/nfit: Always dump _DSM output payload (bsc#1142351).\n- acpi: PM: Allow transitions to D0 to occur in special cases (bsc#1051510).\n- acpi: PM: Avoid evaluating _PS3 on transitions from D3hot to D3cold (bsc#1051510).\n- acpi / property: fix handling of data_nodes in acpi_get_next_subnode() (bsc#1051510).\n- Add back sibling paca poiter to paca (bsc#1055117).\n- added De0-Nanos-SoC board support (and others based on Altera SOC).\n- Add kernel-subpackage-build.spec (FATE#326579).\n- Add sample kernel-default-base spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- Add support for crct10dif-vpmsum (FATE#327696).\n- Add version information to KLP_SYMBOLS file\n- af_key: unconditionally clone on broadcast (bsc#1051510).\n- af_unix: remove redundant lockdep class (git-fixes).\n- alsa: compress: Be more restrictive about when a drain is allowed (bsc#1051510).\n- alsa: compress: Don\u0027t allow paritial drain operations on capture streams (bsc#1051510).\n- alsa: compress: Fix regression on compressed capture streams (bsc#1051510).\n- alsa: compress: Prevent bypasses of set_params (bsc#1051510).\n- alsa: firewire-lib/fireworks: fix miss detection of received MIDI messages (bsc#1051510).\n- alsa: firewire-motu: fix destruction of data for isochronous resources (bsc#1051510).\n- alsa: hda - Add a conexant codec entry to let mute led work (bsc#1051510).\n- alsa: hda - Force polling mode on CNL for fixing codec communication (bsc#1051510).\n- alsa: hda/realtek: Add quirks for several Clevo notebook barebones (bsc#1051510).\n- alsa: hda/realtek: apply ALC891 headset fixup to one Dell machine (bsc#1051510).\n- alsa: hda/realtek - Change front mic location for Lenovo M710q (bsc#1051510).\n- alsa: hda/realtek - Fixed Headphone Mic can\u0027t record on Dell platform (bsc#1051510).\n- alsa: hda/realtek - Headphone Mic can\u0027t record after S3 (bsc#1051510).\n- alsa: hda/realtek - Set default power save node to 0 (bsc#1051510).\n- alsa: hda/realtek - Update headset mode for ALC256 (bsc#1051510).\n- alsa: line6: Fix a typo (bsc#1051510).\n- alsa: line6: Fix write on zero-sized buffer (bsc#1051510).\n- alsa: line6: Fix wrong altsetting for LINE6_PODHD500_1 (bsc#1051510).\n- alsa: oxfw: allow PCM capture for Stanton SCS.1m (bsc#1051510).\n- alsa: seq: Break too long mutex context in the write loop (bsc#1051510).\n- alsa: seq: fix incorrect order of dest_client/dest_ports arguments (bsc#1051510).\n- alsa: usb-audio: Add quirk for Focusrite Scarlett Solo (bsc#1051510).\n- alsa: usb-audio: Add quirk for MOTU MicroBook II (bsc#1051510).\n- alsa: usb-audio: Cleanup DSD whitelist (bsc#1051510).\n- alsa: usb-audio: Enable .product_name override for Emagic, Unitor 8 (bsc#1051510).\n- alsa: usb-audio: fix sign unintended sign extension on left shifts (bsc#1051510).\n- alsa: usb-audio: Sanity checks for each pipe and EP types (bsc#1051510).\n- apparmor: enforce nullbyte at end of tag string (bsc#1051510).\n- arch: arm64: acpi: KABI ginore includes (bsc#1117158 bsc#1134671).\n- arm64: acpi: fix alignment fault in accessing acpi (bsc#1117158).\n- arm64: fix acpi dependencies (bsc#1117158).\n- arm64, mm, efi: Account for GICv3 LPI tables in static memblock reserve table (bsc#1117158).\n- arm64/x86: Update config files.\n- ASoC : cs4265 : readable register too low (bsc#1051510).\n- ASoC: cs42xx8: Add regcache mask dirty (bsc#1051510).\n- ASoC: cx2072x: fix integer overflow on unsigned int multiply (bsc#1111666).\n- ASoC: eukrea-tlv320: fix a leaked reference by adding missing of_node_put (bsc#1051510).\n- ASoC: fsl_asrc: Fix the issue about unsupported rate (bsc#1051510).\n- ASoC: fsl_sai: Update is_slave_mode with correct value (bsc#1051510).\n- ASoC: fsl_utils: fix a leaked reference by adding missing of_node_put (bsc#1051510).\n- ASoC: hdmi-codec: unlock the device on startup errors (bsc#1051510).\n- ASoC: max98090: remove 24-bit format support if RJ is 0 (bsc#1051510).\n- ASoC: soc-pcm: BE dai needs prepare when pause release after resume (bsc#1051510).\n- ath6kl: add some bounds checking (bsc#1051510).\n- audit: fix a memory leak bug (bsc#1051510).\n- ax25: fix inconsistent lock state in ax25_destroy_timer (bsc#1051510).\n- batman-adv: allow updating DAT entry timeouts on incoming ARP Replies (bsc#1051510).\n- batman-adv: fix for leaked TVLV handler (bsc#1051510).\n- bcache: acquire bch_register_lock later in cached_dev_detach_finish() (bsc#1140652).\n- bcache: acquire bch_register_lock later in cached_dev_free() (bsc#1140652).\n- bcache: add code comments for journal_read_bucket() (bsc#1140652).\n- bcache: Add comments for blkdev_put() in registration code path (bsc#1140652).\n- bcache: add comments for closure_fn to be called in closure_queue() (bsc#1140652).\n- bcache: add comments for kobj release callback routine (bsc#1140652).\n- bcache: add comments for mutex_lock(\u0026b-\u003ewrite_lock) (bsc#1140652).\n- bcache: add error check for calling register_bdev() (bsc#1140652).\n- bcache: add failure check to run_cache_set() for journal replay (bsc#1140652).\n- bcache: add io error counting in write_bdev_super_endio() (bsc#1140652).\n- bcache: add more error message in bch_cached_dev_attach() (bsc#1140652).\n- bcache: add pendings_cleanup to stop pending bcache device (bsc#1140652).\n- bcache: add reclaimed_journal_buckets to struct cache_set (bsc#1140652).\n- bcache: add return value check to bch_cached_dev_run() (bsc#1140652).\n- bcache: avoid a deadlock in bcache_reboot() (bsc#1140652).\n- bcache: avoid clang -Wunintialized warning (bsc#1140652).\n- bcache: avoid flushing btree node in cache_set_flush() if io disabled (bsc#1140652).\n- bcache: avoid potential memleak of list of journal_replay(s) in the CACHE_SYNC branch of run_cache_set (bsc#1140652).\n- bcache: check CACHE_SET_IO_DISABLE bit in bch_journal() (bsc#1140652).\n- bcache: check CACHE_SET_IO_DISABLE in allocator code (bsc#1140652).\n- bcache: check c-\u003egc_thread by IS_ERR_OR_NULL in cache_set_flush() (bsc#1140652).\n- bcache: Clean up bch_get_congested() (bsc#1140652).\n- bcache: destroy dc-\u003ewriteback_write_wq if failed to create dc-\u003ewriteback_thread (bsc#1140652).\n- bcache: do not assign in if condition in bcache_device_init() (bsc#1140652).\n- bcache: don\u0027t set max writeback rate if gc is running (bsc#1140652).\n- bcache: fix a race between cache register and cacheset unregister (bsc#1140652).\n- bcache: fix crashes stopping bcache device before read miss done (bsc#1140652).\n- bcache: fix failure in journal relplay (bsc#1140652).\n- bcache: fix inaccurate result of unused buckets (bsc#1140652).\n- bcache: fix mistaken sysfs entry for io_error counter (bsc#1140652).\n- bcache: fix potential deadlock in cached_def_free() (bsc#1140652).\n- bcache: fix race in btree_flush_write() (bsc#1140652).\n- bcache: fix return value error in bch_journal_read() (bsc#1140652).\n- bcache: fix stack corruption by PRECEDING_KEY() (bsc#1140652).\n- bcache: fix wrong usage use-after-freed on keylist in out_nocoalesce branch of btree_gc_coalesce (bsc#1140652).\n- bcache: ignore read-ahead request failure on backing device (bsc#1140652).\n- bcache: improve bcache_reboot() (bsc#1140652).\n- bcache: improve error message in bch_cached_dev_run() (bsc#1140652).\n- bcache: make bset_search_tree() be more understandable (bsc#1140652).\n- bcache: make is_discard_enabled() static (bsc#1140652).\n- bcache: more detailed error message to bcache_device_link() (bsc#1140652).\n- bcache: move definition of \u0027int ret\u0027 out of macro read_bucket() (bsc#1140652).\n- bcache: never set KEY_PTRS of journal key to 0 in journal_reclaim() (bsc#1140652).\n- bcache: only clear BTREE_NODE_dirty bit when it is set (bsc#1140652).\n- bcache: only set BCACHE_DEV_WB_RUNNING when cached device attached (bsc#1140652).\n- bcache: performance improvement for btree_flush_write() (bsc#1140652).\n- bcache: remove redundant LIST_HEAD(journal) from run_cache_set() (bsc#1140652).\n- bcache: remove retry_flush_write from struct cache_set (bsc#1140652).\n- bcache: remove unncessary code in bch_btree_keys_init() (bsc#1140652).\n- bcache: remove unnecessary prefetch() in bset_search_tree() (bsc#1140652).\n- bcache: remove \u0027XXX:\u0027 comment line from run_cache_set() (bsc#1140652).\n- bcache: return error immediately in bch_journal_replay() (bsc#1140652).\n- bcache: Revert \u0027bcache: fix high CPU occupancy during journal\u0027 (bsc#1140652).\n- bcache: Revert \u0027bcache: free heap cache_set-\u003eflush_btree in bch_journal_free\u0027 (bsc#1140652).\n- bcache: set largest seq to ja-\u003eseq[bucket_index] in journal_read_bucket() (bsc#1140652).\n- bcache: shrink btree node cache after bch_btree_check() (bsc#1140652).\n- bcache: stop writeback kthread and kworker when bch_cached_dev_run() failed (bsc#1140652).\n- bcache: use sysfs_match_string() instead of __sysfs_match_string() (bsc#1140652).\n- be2net: Fix number of Rx queues used for flow hashing (networking-stable-19_06_18).\n- be2net: Signal that the device cannot transmit during reconfiguration (bsc#1127315).\n- be2net: Synchronize be_update_queues with dev_watchdog (bsc#1127315).\n- blk-mq: fix hang caused by freeze/unfreeze sequence (bsc#1128432).\n- blk-mq: free hw queue\u0027s resource in hctx\u0027s release handler (bsc#1140637).\n- block, bfq: NULL out the bic when it\u0027s no longer valid (bsc#1142359).\n- block: Fix a NULL pointer dereference in generic_make_request() (bsc#1139771).\n- Bluetooth: Fix faulty expression for minimum encryption key size check (bsc#1140328).\n- bnx2x: Prevent load reordering in tx completion processing (bsc#1142868).\n- bnxt_en: Fix aggregation buffer leak under OOM condition (networking-stable-19_05_31).\n- bonding: fix arp_validate toggling in active-backup mode (networking-stable-19_05_14).\n- bonding: Force slave speed check after link state recovery for 802.3ad (bsc#1137584).\n- bpf, x64: fix stack layout of JITed bpf code (bsc#1083647).\n- bpf, x64: save 5 bytes in prologue when ebpf insns came from cbpf (bsc#1083647).\n- brcmfmac: convert dev_init_lock mutex to completion (bsc#1051510).\n- brcmfmac: fix missing checks for kmemdup (bsc#1051510).\n- brcmfmac: fix Oops when bringing up interface during USB disconnect (bsc#1051510).\n- brcmfmac: fix race during disconnect when USB completion is in progress (bsc#1051510).\n- brcmfmac: fix WARNING during USB disconnect in case of unempty psq (bsc#1051510).\n- bridge: Fix error path for kobject_init_and_add() (networking-stable-19_05_14).\n- btrfs: fix race between block group removal and block group allocation (bsc#1143003).\n- Build klp-symbols in kernel devel projects.\n- can: af_can: Fix error path of can_init() (bsc#1051510).\n- can: flexcan: fix timeout when set small bitrate (bsc#1051510).\n- can: purge socket error queue on sock destruct (bsc#1051510).\n- ceph: flush dirty inodes before proceeding with remount (bsc#1140405).\n- cfg80211: fix memory leak of wiphy device name (bsc#1051510).\n- cgroup: Use css_tryget() instead of css_tryget_online() in task_get_css() (bsc#1141478).\n- chardev: add additional check for minor range overlap (bsc#1051510).\n- clk: qcom: Fix -Wunused-const-variable (bsc#1051510).\n- clk: rockchip: Don\u0027t yell about bad mmc phases when getting (bsc#1051510).\n- clk: rockchip: Turn on \u0027aclk_dmac1\u0027 for suspend on rk3288 (bsc#1051510).\n- clk: tegra210: fix PLLU and PLLU_OUT1 (bsc#1051510).\n- clk: tegra: Fix PLLM programming on Tegra124+ when PMC overrides divider (bsc#1051510).\n- coredump: fix race condition between collapse_huge_page() and core dumping (bnc#1133738, CVE-2019-11599).\n- coredump: fix race condition between mmget_not_zero()/get_task_mm() and core dumping (bsc#1133738, CVE-2019-11599).\n- coresight: etb10: Fix handling of perf mode (bsc#1051510).\n- coresight: etm4x: Add support to enable ETMv4.2 (bsc#1051510).\n- Correct the CVE and bug reference for a floppy security fix (CVE-2019-14284,bsc#1143189)\n- Correct the patch reference tag for scsi fix (bsc#1136922 CVE-2019-12456)\n- cpufreq: acpi-cpufreq: Report if CPU doesn\u0027t support boost technologies (bsc#1051510).\n- cpufreq: Add Hygon Dhyana support (fate#327735).\n- cpufreq: AMD: Ignore the check for ProcFeedback in ST/CZ (fate#327735).\n- cpufreq: brcmstb-avs-cpufreq: Fix initial command check (bsc#1051510).\n- cpufreq: brcmstb-avs-cpufreq: Fix types for voltage/frequency (bsc#1051510).\n- cpufreq: check if policy is inactive early in __cpufreq_get() (bsc#1051510).\n- cpufreq: kirkwood: fix possible object reference leak (bsc#1051510).\n- cpufreq/pasemi: fix possible object reference leak (bsc#1051510).\n- cpufreq: pmac32: fix possible object reference leak (bsc#1051510).\n- cpufreq: ppc_cbe: fix possible object reference leak (bsc#1051510).\n- cpufreq: Use struct kobj_attribute instead of struct global_attr (bsc#1051510).\n- cpu/topology: Export die_id (jsc#SLE-5454).\n- crypto: algapi - guard against uninitialized spawn list in crypto_remove_spawns (bsc#1133401).\n- crypto: arm64/sha1-ce - correct digest for empty data in finup (bsc#1051510).\n- crypto: arm64/sha2-ce - correct digest for empty data in finup (bsc#1051510).\n- crypto: ccp - Fix 3DES complaint from ccp-crypto module (bsc#1051510).\n- crypto: ccp - fix AES CFB error exposed by new test vectors (bsc#1051510).\n- crypto: ccp - Fix SEV_VERSION_GREATER_OR_EQUAL (bsc#1051510).\n- crypto: ccp - fix the SEV probe in kexec boot path (bsc#1136896).\n- crypto: ccp/gcm - use const time tag comparison (bsc#1051510).\n- crypto: ccp - memset structure fields to zero before reuse (bsc#1051510).\n- crypto: ccp - Validate the the error value used to index error messages (bsc#1051510).\n- crypto: chacha20poly1305 - fix atomic sleep when using async algorithm (bsc#1051510).\n- crypto: cryptd - Fix skcipher instance memory leak (bsc#1051510).\n- crypto: crypto4xx - fix a potential double free in ppc4xx_trng_probe (bsc#1051510).\n- crypto: ghash - fix unaligned memory access in ghash_setkey() (bsc#1051510).\n- crypto: talitos - Align SEC1 accesses to 32 bits boundaries (bsc#1051510).\n- crypto: talitos - check data blocksize in ablkcipher (bsc#1051510).\n- crypto: talitos - fix CTR alg blocksize (bsc#1051510).\n- crypto: talitos - fix max key size for sha384 and sha512 (bsc#1051510).\n- crypto: talitos - HMAC SNOOP NO AFEU mode requires SW icv checking (bsc#1051510).\n- crypto: talitos - properly handle split ICV (bsc#1051510).\n- crypto: talitos - reduce max key size for SEC1 (bsc#1051510).\n- crypto: talitos - rename alternative AEAD algos (bsc#1051510).\n- crypto: user - prevent operating on larval algorithms (bsc#1133401).\n- crypto: vmx - ghash: do nosimd fallback manually (bsc#1135661, bsc#1137162).\n- crypto: vmx - return correct error code on failed setkey (bsc#1135661, bsc#1137162).\n- dasd_fba: Display \u002700000000\u0027 for zero page when dumping sense (bsc#11123080).\n- dax: Fix xarray entry association for mixed mappings (bsc#1140893).\n- device core: Consolidate locking and unlocking of parent and device (bsc#1106383).\n- dmaengine: hsu: Revert \u0027set HSU_CH_MTSR to memory width\u0027 (bsc#1051510).\n- dmaengine: imx-sdma: remove BD_INTR for channel0 (bsc#1051510).\n- dm, dax: Fix detection of DAX support (bsc#1139782).\n- doc: Cope with the deprecation of AutoReporter (bsc#1051510).\n- docs: Fix conf.py for Sphinx 2.0 (bsc#1135642).\n- Documentation: Add MDS vulnerability documentation (bsc#1135642).\n- Documentation: Correct the possible MDS sysfs values (bsc#1135642).\n- Documentation: DMA-API: fix a function name of max_mapping_size (bsc#1140954).\n- Do not provide kernel-default from kernel-default-base (boo#1132154, bsc#1106751).\n- Do not provide kernel-default-srchash from kernel-default-base.\n- Don\u0027t restrict NFSv4.2 on openSUSE (bsc#1138719).\n- dpaa_eth: fix SG frame cleanup (networking-stable-19_05_14).\n- drbd: Avoid Clang warning about pointless switch statment (bsc#1051510).\n- drbd: disconnect, if the wrong UUIDs are attached on a connected peer (bsc#1051510).\n- drbd: narrow rcu_read_lock in drbd_sync_handshake (bsc#1051510).\n- drbd: skip spurious timeout (ping-timeo) when failing promote (bsc#1051510).\n- driver core: Establish order of operations for device_add and device_del via bitflag (bsc#1106383).\n- driver core: Probe devices asynchronously instead of the driver (bsc#1106383).\n- drivers: acpi: add dependency of EFI for arm64 (bsc#1117158).\n- drivers/base: Introduce kill_device() (bsc#1139865).\n- drivers/base: kABI fixes for struct device_private (bsc#1106383).\n- drivers: misc: fix out-of-bounds access in function param_set_kgdbts_var (bsc#1051510).\n- drivers/rapidio/devices/rio_mport_cdev.c: fix resource leak in error handling path in \u0027rio_dma_transfer()\u0027 (bsc#1051510).\n- drivers/rapidio/rio_cm.c: fix potential oops in riocm_ch_listen() (bsc#1051510).\n- drivers: thermal: tsens: Don\u0027t print error message on -EPROBE_DEFER (bsc#1051510).\n- drm/amdgpu: fix old fence check in amdgpu_fence_emit (bsc#1051510).\n- drm/amdgpu/gfx9: use reset default for PA_SC_FIFO_SIZE (bsc#1051510).\n- drm/arm/hdlcd: Allow a bit of clock tolerance (bsc#1051510).\n- drm/drv: Hold ref on parent device during drm_device lifetime (bsc#1051510).\n- drm/gma500/cdv: Check vbt config bits when detecting lvds panels (bsc#1051510).\n- drm/i915/dmc: protect against reading random memory (bsc#1051510).\n- drm/i915/gvt: Fix cmd length of VEB_DI_IECP (bsc#1113722)\n- drm/i915/gvt: ignore unexpected pvinfo write (bsc#1051510).\n- drm/i915/gvt: refine ggtt range validation (bsc#1113722)\n- drm/i915/perf: fix whitelist on Gen10+ (bsc#1051510).\n- drm/i915/sdvo: Implement proper HDMI audio support for SDVO (bsc#1051510).\n- drm/meson: Add support for XBGR8888 \u0026 ABGR8888 formats (bsc#1051510).\n- drm/msm/a3xx: remove TPL1 regs from snapshot (bsc#1051510).\n- drm/nouveau/disp/dp: respect sink limits when selecting failsafe link configuration (bsc#1051510).\n- drm/nouveau/i2c: Disable i2c bus access after -\u003efini() (bsc#1113722)\n- drm/nouveau/i2c: Enable i2c pads \u0026 busses during preinit (bsc#1051510).\n- drm/radeon: prefer lower reference dividers (bsc#1051510).\n- drm/rockchip: Properly adjust to a true clock in adjusted_mode (bsc#1051510).\n- drm: Wake up next in drm_read() chain if we are forced to putback the event (bsc#1051510).\n- e1000e: start network tx queue only when link is up (bsc#1051510).\n- edac, amd64: Add Hygon Dhyana support (fate#327735).\n- edac/mc: Fix edac_mc_find() in case no device is found (bsc#1114279).\n- efi: add API to reserve memory persistently across kexec reboot (bsc#1117158).\n- efi/arm: Defer persistent reservations until after paging_init() (bsc#1117158).\n- efi/arm: Don\u0027t mark acpi reclaim memory as MEMBLOCK_NOMAP (bsc#1117158 bsc#1115688 bsc#1120566).\n- efi/arm: libstub: add a root memreserve config table (bsc#1117158).\n- efi/arm: map UEFI memory map even w/o runtime services enabled (bsc#1117158).\n- efi/arm: preserve early mapping of UEFI memory map longer for BGRT (bsc#1117158).\n- efi/arm: Revert \u0027Defer persistent reservations until after paging_init()\u0027 (bsc#1117158).\n- efi/arm: Revert deferred unmap of early memmap mapping (bsc#1117158).\n- efi: honour memory reservations passed via a linux specific config table (bsc#1117158). \n- efi: Permit calling efi_mem_reserve_persistent() from atomic context (bsc#1117158).\n- efi: Permit multiple entries in persistent memreserve data structure (bsc#1117158).\n- efi: Prevent GICv3 WARN() by mapping the memreserve table before first use (bsc#1117158).\n- efi: Reduce the amount of memblock reservations for persistent allocations (bsc#1117158).\n- efi/x86/Add missing error handling to old_memmap 1:1 mapping code (CVE-2019-12380,bsc#1136598).\n- ethtool: check the return value of get_regs_len (git-fixes).\n- ethtool: fix potential userspace buffer overflow (networking-stable-19_06_09).\n- ext4: do not delete unlinked inode from orphan list on failed truncate (bsc#1140891).\n- extcon: arizona: Disable mic detect if running when driver is removed (bsc#1051510).\n- firmware: efi: factor out mem_reserve (bsc#1117158 bsc#1134671).\n- Fix kABI breakage by mwifiex security fix (CVE-2019-3846,bsc#1136424).\n- Fix kABI for asus-wmi quirk_entry field addition (bsc#1051510).\n- Fix memory leak in sctp_process_init (networking-stable-19_06_09).\n- floppy: fix div-by-zero in setup_format_params (CVE-2019-14283,bsc#1143191).\n- floppy: fix out-of-bounds read in copy_buffer (CVE-2019-14283,bsc#1143191).\n- fork, memcg: fix cached_stacks case (bsc#1134097).\n- fork, memcg: fix crash in free_thread_stack on memcg charge fail (bsc#1134097).\n- fs/ocfs2: fix race in ocfs2_dentry_attach_lock() (bsc#1140889).\n- fs/proc/proc_sysctl.c: Fix a NULL pointer dereference (bsc#1140887).\n- fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (bsc#1140887).\n- ftrace/x86: Remove possible deadlock between register_kprobe() and ftrace_run_update_code() (bsc#1071995 fate#323487).\n- fuse: fallocate: fix return with locked inode (bsc#1051510).\n- fuse: fix writepages on 32bit (bsc#1051510).\n- fuse: honor RLIMIT_FSIZE in fuse_file_fallocate (bsc#1051510).\n- genirq: Prevent use-after-free and work list corruption (bsc#1051510).\n- genirq: Respect IRQCHIP_SKIP_SET_WAKE in irq_chip_set_wake_parent() (bsc#1051510).\n- genwqe: Prevent an integer overflow in the ioctl (bsc#1051510).\n- git_sort: add crypto maintainer tree.\n- gpio: fix gpio-adp5588 build errors (bsc#1051510).\n- gpio: omap: fix lack of irqstatus_raw0 for OMAP4 (bsc#1051510).\n- gpio: Remove obsolete comment about gpiochip_free_hogs() usage (bsc#1051510).\n- HID: input: fix a4tech horizontal wheel custom usage (bsc#1137429).\n- HID: logitech-hidpp: change low battery level threshold from 31 to 30 percent (bsc#1051510).\n- HID: logitech-hidpp: use RAP instead of FAP to get the protocol version (bsc#1051510).\n- HID: wacom: Add ability to provide explicit battery status info (bsc#1051510).\n- - HID: wacom: Add support for 3rd generation Intuos BT (bsc#1051510).\n- HID: wacom: Add support for Pro Pen slim (bsc#1051510).\n- HID: wacom: convert Wacom custom usages to standard HID usages (bsc#1051510).\n- HID: wacom: Correct button numbering 2nd-gen Intuos Pro over Bluetooth (bsc#1051510).\n- HID: wacom: correct touch resolution x/y typo (bsc#1051510).\n- HID: wacom: Don\u0027t report anything prior to the tool entering range (bsc#1051510).\n- HID: wacom: Don\u0027t set tool type until we\u0027re in range (bsc#1051510).\n- HID: wacom: fix mistake in printk (bsc#1051510).\n- HID: wacom: generic: add the \u0027Report Valid\u0027 usage (bsc#1051510).\n- HID: wacom: generic: Correct pad syncing (bsc#1051510).\n- HID: wacom: generic: Ignore HID_DG_BATTERYSTRENTH == 0 (bsc#1051510).\n- HID: wacom: generic: Leave tool in prox until it completely leaves sense (bsc#1051510).\n- HID: wacom: generic: only switch the mode on devices with LEDs (bsc#1051510).\n- HID: wacom: generic: read HID_DG_CONTACTMAX from any feature report (bsc#1051510).\n- HID: wacom: generic: Refactor generic battery handling (bsc#1051510).\n- HID: wacom: generic: Report AES battery information (bsc#1051510).\n- HID: wacom: generic: Reset events back to zero when pen leaves (bsc#1051510).\n- HID: wacom: generic: Scale battery capacity measurements to percentages (bsc#1051510).\n- HID: wacom: generic: Send BTN_STYLUS3 when both barrel switches are set (bsc#1051510).\n- HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range (bsc#1051510).\n- HID: wacom: generic: Support multiple tools per report (bsc#1051510).\n- HID: wacom: generic: Use generic codepath terminology in wacom_wac_pen_report (bsc#1051510).\n- HID: wacom: Mark expected switch fall-through (bsc#1051510).\n- HID: wacom: Move handling of HID quirks into a dedicated function (bsc#1051510).\n- HID: wacom: Move HID fix for AES serial number into wacom_hid_usage_quirk (bsc#1051510).\n- HID: wacom: Properly handle AES serial number and tool type (bsc#1051510).\n- HID: wacom: Queue events with missing type/serial data for later processing (bsc#1051510).\n- HID: wacom: Remove comparison of u8 mode with zero and simplify (bsc#1051510).\n- HID: wacom: Replace touch_max fixup code with static touch_max definitions (bsc#1051510).\n- HID: wacom: Send BTN_TOUCH in response to INTUOSP2_BT eraser contact (bsc#1051510).\n- HID: wacom: Support \u0027in range\u0027 for Intuos/Bamboo tablets where possible (bsc#1051510).\n- HID: Wacom: switch Dell canvas into highres mode (bsc#1051510).\n- HID: wacom: Sync INTUOSP2_BT touch state after each frame if necessary (bsc#1051510).\n- HID: wacom: wacom_wac_collection() is local to wacom_wac.c (bsc#1051510).\n- HID: wacom: Work around HID descriptor bug in DTK-2451 and DTH-2452 (bsc#1051510).\n- hugetlbfs: dirty pages as they are added to pagecache (git fixes (mm/hugetlbfs)).\n- hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:444! (git fixes (mm/hugetlbfs)).\n- hwmon: (core) add thermal sensors only if dev-\u003eof_node is present (bsc#1051510).\n- hwmon/coretemp: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- hwmon/coretemp: Support multi-die/package (jsc#SLE-5454).\n- hwmon: (k10temp) 27C Offset needed for Threadripper2 (FATE#327735).\n- hwmon: (k10temp) Add Hygon Dhyana support (FATE#327735).\n- hwmon: (k10temp) Add support for AMD Ryzen w/ Vega graphics (FATE#327735).\n- hwmon: (k10temp) Add support for family 17h (FATE#327735).\n- hwmon: (k10temp) Add support for Stoney Ridge and Bristol Ridge CPUs (FATE#327735).\n- hwmon: (k10temp) Add support for temperature offsets (FATE#327735).\n- hwmon: (k10temp) Add temperature offset for Ryzen 1900X (FATE#327735).\n- hwmon: (k10temp) Add temperature offset for Ryzen 2700X (FATE#327735).\n- hwmon: (k10temp) Correct model name for Ryzen 1600X (FATE#327735).\n- hwmon: (k10temp) Display both Tctl and Tdie (FATE#327735).\n- hwmon: (k10temp) Fix reading critical temperature register (FATE#327735).\n- hwmon: (k10temp) Make function get_raw_temp static (FATE#327735).\n- hwmon: (k10temp) Move chip specific code into probe function (FATE#327735).\n- hwmon: (k10temp) Only apply temperature offset if result is positive (FATE#327735).\n- hwmon: (k10temp) Support all Family 15h Model 6xh and Model 7xh processors (FATE#327735).\n- hwmon: k10temp: Support Threadripper 2920X, 2970WX; simplify offset table (FATE#327735).\n- hwmon: (k10temp) Use API function to access System Management Network (FATE#327735).\n- hwmon/k10temp, x86/amd_nb: Consolidate shared device IDs (FATE#327735).\n- hwmon: (pmbus/core) Treat parameters as paged if on multiple pages (bsc#1051510).\n- hwrng: omap - Set default quality (bsc#1051510).\n- i2c: acorn: fix i2c warning (bsc#1135642).\n- i2c: dev: fix potential memory leak in i2cdev_ioctl_rdwr (bsc#1051510).\n- i2c: i801: Add support for Intel Comet Lake (jsc#SLE-5331).\n- i2c-piix4: Add Hygon Dhyana SMBus support (FATE#327735).\n- IB/mlx5: Fix leaking stack memory to userspace (bsc#1143045 CVE-2018-20855).\n- ibmveth: Update ethtool settings to reflect virtual properties (bsc#1136157, LTC#177197).\n- ibmvnic: Add device identification to requested IRQs (bsc#1137739).\n- ibmvnic: Do not close unopened driver during reset (bsc#1137752).\n- ibmvnic: Fix unchecked return codes of memory allocations (bsc#1137752).\n- ibmvnic: Refresh device multicast list after reset (bsc#1137752).\n- ibmvnic: remove set but not used variable \u0027netdev\u0027 (bsc#1137739).\n- iio: ad_sigma_delta: Properly handle SPI bus locking vs CS assertion (bsc#1051510).\n- iio: common: ssp_sensors: Initialize calculated_time in ssp_common_process_data (bsc#1051510).\n- iio: hmc5843: fix potential NULL pointer dereferences (bsc#1051510).\n- indirect call wrappers: helpers to speed-up indirect calls of builtin (bsc#1124503).\n- inet: switch IP ID generator to siphash (CVE-2019-10638 bsc#1140575).\n- Input: elantech - enable middle button support on 2 ThinkPads (bsc#1051510).\n- Input: gtco - bounds check collection indent level (CVE-2019-13631,bsc#1142023).\n- Input: imx_keypad - make sure keyboard can always wake up system (bsc#1051510).\n- Input: psmouse - fix build error of multiple definition (bsc#1051510).\n- Input: synaptics - enable SMBUS on T480 thinkpad trackpad (bsc#1051510).\n- Input: synaptics - enable SMBus on ThinkPad E480 and E580 (bsc#1051510).\n- Input: tm2-touchkey - acknowledge that setting brightness is a blocking call (bsc#1129770).\n- Input: uinput - add compat ioctl number translation for UI_*_FF_UPLOAD (bsc#1051510).\n- Install extra rpm scripts for kernel subpackaging (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- intel_th: msu: Fix single mode with disabled IOMMU (bsc#1051510).\n- iommu/amd: Make iommu_disable safer (bsc#1140955).\n- iommu/arm-smmu: Add support for qcom,smmu-v2 variant (bsc#1051510).\n- iommu/arm-smmu: Avoid constant zero in TLBI writes (bsc#1140956).\n- iommu/arm-smmu-v3: Abort all transactions if SMMU is enabled in kdump kernel (bsc#1117158).\n- iommu/arm-smmu-v3: Don\u0027t disable SMMU in kdump kernel (bsc#1117158 bsc#1134671).\n- iommu/arm-smmu-v3: sync the OVACKFLG to PRIQ consumer register (bsc#1051510).\n- iommu/arm-smmu-v3: Use explicit mb() when moving cons pointer (bsc#1051510).\n- iommu: Fix a leak in iommu_insert_resv_region (bsc#1140957).\n- iommu: Use right function to get group for device (bsc#1140958).\n- iommu/vt-d: Duplicate iommu_resv_region objects per device list (bsc#1140959).\n- iommu/vt-d: Handle PCI bridge RMRR device scopes in intel_iommu_get_resv_regions (bsc#1140960).\n- iommu/vt-d: Handle RMRR with PCI bridge device scopes (bsc#1140961).\n- iommu/vt-d: Introduce is_downstream_to_pci_bridge helper (bsc#1140962).\n- iommu/vt-d: Remove unnecessary rcu_read_locks (bsc#1140964).\n- ipv4: Define __ipv4_neigh_lookup_noref when CONFIG_INET is disabled (git-fixes).\n- ipv4: Fix raw socket lookup for local traffic (networking-stable-19_05_14).\n- ipv4/igmp: fix another memory leak in igmpv3_del_delrec() (networking-stable-19_05_31).\n- ipv4/igmp: fix build error if !CONFIG_IP_MULTICAST (networking-stable-19_05_31).\n- ipv4: Use return value of inet_iif() for __raw_v4_lookup in the while loop (git-fixes).\n- ipv6: Consider sk_bound_dev_if when binding a raw socket to an address (networking-stable-19_05_31).\n- ipv6: fix EFAULT on sendto with icmpv6 and hdrincl (networking-stable-19_06_09).\n- ipv6: flowlabel: fl6_sock_lookup() must use atomic_inc_not_zero (networking-stable-19_06_18).\n- ipv6: use READ_ONCE() for inet-\u003ehdrincl as in ipv4 (networking-stable-19_06_09).\n- irqchip/gic-v3-its: fix some definitions of inner cacheability attributes (bsc#1051510).\n- irqchip/mbigen: Don\u0027t clear eventid when freeing an MSI (bsc#1051510).\n- iwlwifi: mvm: check for length correctness in iwl_mvm_create_skb() (bsc#1051510).\n- iwlwifi: pcie: don\u0027t crash on invalid RX interrupt (bsc#1051510).\n- kabi: drop LINUX_MIB_TCPWQUEUETOOBIG snmp counter (bsc#1137586).\n- Kabi fixup blk_mq_register_dev() (bsc#1140637).\n- kabi: handle addition of net::hash_mix (CVE-2019-10639 bsc#1140577).\n- kabi: handle addition of netns_ipv4::ip_id_key (CVE-2019-10638 bsc#1140575).\n- kabi: move sysctl_tcp_min_snd_mss to preserve struct net layout (bsc#1137586).\n- kABI workaround for the new pci_dev.skip_bus_pm field addition (bsc#1051510).\n- kabi: x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- kabi: x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- kbuild: use -flive-patching when CONFIG_LIVEPATCH is enabled (bsc#1071995 fate#323487).\n- kernel-binary: fix missing \\\n- kernel-binary: rpm does not support multiline condition\n- kernel-binary: Use -c grep option in klp project detection.\n- kernel: jump label transformation performance (bsc#1137534 bsc#1137535 \t\t\tLTC#178058 LTC#178059).\n- kernel/signal.c: trace_signal_deliver when signal_group_exit (git-fixes).\n- kernel-subpackage-spec: Add dummy package to ensure subpackages are rebuilt with kernel update (bsc#1106751).\n- KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\n- KMPs: provide and conflict a kernel version specific KMP name (bsc#1127155, bsc#1109137).\n- KVM: arm/arm64: vgic-its: Take the srcu lock when parsing the memslots (bsc#1133021).\n- KVM: arm/arm64: vgic-its: Take the srcu lock when writing to guest memory (bsc#1133021).\n- kvm: mmu: Fix overflow on kvm mmu page limit calculation (bsc#1135335).\n- kvm/mmu: kABI fix for *_mmu_pages changes in struct kvm_arch (bsc#1135335).\n- KVM: polling: add architecture backend to disable polling (bsc#1119222).\n- KVM: PPC: Book3S HV: Avoid lockdep debugging in TCE realmode handlers (bsc#1061840).\n- KVM: PPC: Book3S HV: XIVE: Do not clear IRQ data of passthrough interrupts (bsc#1061840).\n- KVM: PPC: Book3S: Protect memslots while validating user address (bsc#1061840).\n- KVM: PPC: Release all hardware TCE tables attached to a group (bsc#1061840).\n- KVM: PPC: Remove redundand permission bits removal (bsc#1061840).\n- KVM: PPC: Validate all tces before updating tables (bsc#1061840).\n- KVM: PPC: Validate TCEs against preregistered memory page sizes (bsc#1061840).\n- KVM: s390: change default halt poll time to 50us (bsc#1119222).\n- KVM: s390: enable CONFIG_HAVE_KVM_NO_POLL (bsc#1119222)\n- KVM: s390: fix typo in parameter description (bsc#1119222).\n- KVM: s390: kABI Workaround for \u0027kvm_vcpu_stat\u0027\n- KVM: s390: kABI Workaround for \u0027lowcore\u0027 (bsc#1119222).\n- KVM: s390: provide kvm_arch_no_poll function (bsc#1119222).\n- kvm: svm/avic: Do not send AVIC doorbell to self (bsc#1140133).\n- kvm: svm/avic: fix off-by-one in checking host APIC ID (bsc#1140971).\n- KVM: SVM: Fix detection of AMD Errata 1096 (bsc#1142354).\n- KVM: x86: fix return value for reserved EFER (bsc#1140992).\n- kvm: x86: Include CPUID leaf 0x8000001e in kvm\u0027s supported CPUID (bsc#1114279).\n- kvm: x86: Include multiple indices with CPUID leaf 0x8000001d (bsc#1114279).\n- KVM: x86: Skip EFER vs. guest CPUID checks for host-initiated writes (bsc#1140972).\n- lapb: fixed leak of control-blocks (networking-stable-19_06_18).\n- leds: avoid flush_work in atomic context (bsc#1051510).\n- libata: Extend quirks for the ST1000LM024 drives with NOLPM quirk (bsc#1051510).\n- lib/bitmap.c: make bitmap_parselist() thread-safe and much faster (bsc#1143507).\n- lib: fix stall in __bitmap_parselist() (bsc#1051510).\n- libnvdimm/bus: Prevent duplicate device_unregister() calls (bsc#1139865).\n- libnvdimm/namespace: Fix label tracking error (bsc#1142350).\n- libnvdimm, pfn: Fix over-trim in trim_pfn_device() (bsc#1140719).\n- lib/scatterlist: Fix mapping iterator when sg-\u003eoffset is greater than PAGE_SIZE (bsc#1051510).\n- livepatch: Remove duplicate warning about missing reliable stacktrace support (bsc#1071995 fate#323487).\n- livepatch: Use static buffer for debugging messages under rq lock (bsc#1071995 fate#323487).\n- llc: fix skb leak in llc_build_and_send_ui_pkt() (networking-stable-19_05_31).\n- mac80211/cfg80211: update bss channel on channel switch (bsc#1051510).\n- mac80211: Do not use stack memory with scatterlist for GMAC (bsc#1051510).\n- mac80211: drop robust management frames from unknown TA (bsc#1051510).\n- mac80211: Fix kernel panic due to use of txq after free (bsc#1051510).\n- mac80211: handle deauthentication/disassociation from TDLS peer (bsc#1051510).\n- media: au0828: Fix NULL pointer dereference in au0828_analog_stream_enable() (bsc#1051510).\n- media: au0828: stop video streaming only when last user stops (bsc#1051510).\n- media: coda: clear error return value before picture run (bsc#1051510).\n- media: cpia2: Fix use-after-free in cpia2_exit (bsc#1051510).\n- media: cpia2_usb: first wake up, then free in disconnect (bsc#1135642).\n- media: go7007: avoid clang frame overflow warning with KASAN (bsc#1051510).\n- media: m88ds3103: serialize reset messages in m88ds3103_set_frontend (bsc#1051510).\n- media: marvell-ccic: fix DMA s/g desc number calculation (bsc#1051510).\n- media: ov2659: make S_FMT succeed even if requested format doesn\u0027t match (bsc#1051510).\n- media: s5p-mfc: Make additional clocks optional (bsc#1051510).\n- media: saa7146: avoid high stack usage with clang (bsc#1051510).\n- media: smsusb: better handle optional alignment (bsc#1051510).\n- media: usb: siano: Fix false-positive \u0027uninitialized variable\u0027 warning (bsc#1051510).\n- media: usb: siano: Fix general protection fault in smsusb (bsc#1051510).\n- media: v4l2-ioctl: clear fields in s_parm (bsc#1051510).\n- media: v4l2: Test type instead of cfg-\u003etype in v4l2_ctrl_new_custom() (bsc#1051510).\n- media: vivid: fix incorrect assignment operation when setting video mode (bsc#1051510).\n- mei: bus: need to unlink client before freeing (bsc#1051510).\n- mei: me: add denverton innovation engine device IDs (bsc#1051510).\n- mei: me: add gemini lake devices id (bsc#1051510).\n- memory: tegra: Fix integer overflow on tick value calculation (bsc#1051510).\n- memstick: Fix error cleanup path of memstick_init (bsc#1051510).\n- Merge branch \u0027origin/users/jthumshirn/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027packaging\u0027 into SLE15\n- Merge branch \u0027scripts\u0027 into SLE15\n- Merge branch \u0027scripts\u0027 into SLE15\n- Merge branch \u0027SLE15_EMBARGO\u0027 into SLE12-SP4_EMBARGO\n- Merge branch \u0027SLE15_EMBARGO\u0027 into SLE12-SP4_EMBARGO\n- Merge branch \u0027SLE15_EMBARGO\u0027 into SLE15\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE12-SP4\n- Merge branch \u0027SLE15\u0027 into SLE15_EMBARGO\n- Merge branch \u0027SLE15\u0027 into users/tiwai/SLE15/bsc1139358\n- Merge branch \u0027SLE15\u0027 into users/tiwai/SLE15/bsc1139358\n- Merge branch \u0027SLE15\u0027 into users/tiwai/SLE15/bsc1139358\n- Merge branch \u0027users/bpetkov/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/bpetkov/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/dkirjanov/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/fbaumanis/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/fdmanana/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/fdmanana/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/fyang/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/ggherdovich/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/glin/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/hare/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/hare/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/hare/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/hare/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jack/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jack/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jack/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jack/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jdelvare/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jgross/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jroedel/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jroedel/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jslaby/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jslaby/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jthumshirn/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jthumshirn/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jthumshirn/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jthumshirn/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/jthumshirn/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/lduncan/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/lduncan/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/lduncan/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/lduncan/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/lhenriques/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/lyan/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/lyan/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mbenes/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mbenes/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mbrugger/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mgorman/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mgorman/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mhocko/SLE12-SP4/bnc1136896\u0027 into users/mhocko/SLE12-SP4/for-next\n- Merge branch \u0027users/mhocko/SLE15/bnc1139358\u0027 into SLE15\n- Merge branch \u0027users/mhocko/SLE15/bnc1139358\u0027 into users/mhocko/SLE12-SP4/bnc1139358\n- Merge branch \u0027users/mhocko/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mkoutny/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mkubecek/SLE15/1137586\u0027 into SLE15_EMBARGO\n- Merge branch \u0027users/mkubecek/SLE15/1137586\u0027 into SLE15_EMBARGO\n- Merge branch \u0027users/mkubecek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/mkubecek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/bsc1137534-s390-jumplabel-perf\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/msuchanek/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/nfbrown/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/nfbrown/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/ohering/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/oneukum/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/oneukum/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/oneukum/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/oneukum/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/oneukum/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/oneukum/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/osalvador/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/ptesarik/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/pvorel/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/tbogendoerfer/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/tzimmermann/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/vbabka/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/vbabka/SLE15/for-next\u0027 into SLE15\n- Merge branch \u0027users/vbabka/SLE15/for-next\u0027 into SLE15\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4_EMBARGO\n- Merge remote-tracking branch \u0027origin/SLE15\u0027 into SLE12-SP4_EMBARGO\n- Merge remote-tracking branch \u0027origin/users/fyang/SLE12-SP4/for-next\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/users/ghe/SLE12-SP4/for-next\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/users/mfleming/SLE12-SP4/for-next\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/users/mhocko/SLE12-SP4/for-next\u0027 into SLE12-SP4\n- Merge remote-tracking branch \u0027origin/users/msuchanek/SLE12-SP4/for-next\u0027 into SLE12-SP4\n- mfd: da9063: Fix OTP control register names to match datasheets for DA9063/63L (bsc#1051510).\n- mfd: hi655x: Fix regmap area declared size for hi655x (bsc#1051510).\n- mfd: intel-lpss: Release IDA resources (bsc#1051510).\n- mfd: intel-lpss: Set the device in reset state when init (bsc#1051510).\n- mfd: max77620: Fix swapped FPS_PERIOD_MAX_US values (bsc#1051510).\n- mfd: tps65912-spi: Add missing of table registration (bsc#1051510).\n- mfd: twl6040: Fix device init errors for ACCCTL register (bsc#1051510).\n- mISDN: make sure device name is NUL terminated (bsc#1051510).\n- mmc: core: make pwrseq_emmc (partially) support sleepy GPIO controllers (bsc#1051510).\n- mmc: core: Prevent processing SDIO IRQs when the card is suspended (bsc#1051510).\n- mmc: core: Verify SD bus width (bsc#1051510).\n- mmc: mmci: Prevent polling for busy detection in IRQ context (bsc#1051510).\n- mmc: sdhci-iproc: cygnus: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).\n- mmc: sdhci-iproc: Set NO_HISPD bit to fix HS50 data hold time problem (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum A-009204 support (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC5 support (bsc#1051510).\n- mmc: sdhci-of-esdhc: add erratum eSDHC-A001 and A-008358 support (bsc#1051510).\n- mmc: sdhci-pci: Try \u0027cd\u0027 for card-detect lookup before using NULL (bsc#1051510).\n- mmc_spi: add a status check for spi_sync_locked (bsc#1051510).\n- mm: migrate: Fix reference check race between __find_get_block() and migration (bnc#1137609).\n- mm/nvdimm: add is_ioremap_addr and use that to check ioremap address (bsc#1140322 LTC#176270).\n- mm, page_alloc: fix has_unmovable_pages for HugePages (bsc#1127034).\n- mm: pagechage-limit: Calculate pagecache-limit based on node state (bsc#1136811)\n- mm: replace all open encodings for NUMA_NO_NODE (bsc#1140322 LTC#176270).\n- mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (bnc#1012382).\n- mm/vmscan.c: prevent useless kswapd loops (git fixes (mm/vmscan)).\n- module: Fix livepatch/ftrace module text permissions race (bsc#1071995 fate#323487).\n- mount: copy the port field into the cloned nfs_server structure (bsc#1136990).\n- Move patch to correct directory.\n- Move stuff git_sort chokes on, out of the way\n- Move upstreamed ASoC patches into sorted section\n- mwifiex: Abort at too short BSS descriptor element (bsc#1136424 CVE-2019-3846).\n- mwifiex: Don\u0027t abort on small, spec-compliant vendor IEs (CVE-2019-3846,bsc#1136424).\n- mwifiex: fix 802.11n/WPA detection (CVE-2019-3846,bsc#1136424).\n- mwifiex: Fix heap overflow in mwifiex_uap_parse_tail_ies() (bsc#1136935).\n- mwifiex: Fix possible buffer overflows at parsing bss descriptor\n- neighbor: Call __ipv4_neigh_lookup_noref in neigh_xmit (git-fixes).\n- neigh: fix use-after-free read in pneigh_get_next (networking-stable-19_06_18).\n- net/af_iucv: remove GFP_DMA restriction for HiperTransport (bsc#1142112 bsc#1142221 LTC#179334 LTC#179332).\n- net: avoid weird emergency message (networking-stable-19_05_21).\n- net: fec: fix the clk mismatch in failed_reset path (networking-stable-19_05_31).\n- netfilter: conntrack: fix calculation of next bucket number in early_drop (git-fixes).\n- net-gro: fix use-after-free read in napi_gro_frags() (networking-stable-19_05_31).\n- net/ibmvnic: Remove tests of member address (bsc#1137739).\n- net/mlx4_core: Change the error print to info print (networking-stable-19_05_21).\n- net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query (networking-stable-19_06_09).\n- net/mlx5: Allocate root ns memory using kzalloc to match kfree (networking-stable-19_05_31).\n- net/mlx5: Avoid double free in fs init error unwinding path (networking-stable-19_05_31).\n- net: mvneta: Fix err code path of probe (networking-stable-19_05_31).\n- net: mvpp2: fix bad MVPP2_TXQ_SCHED_TOKEN_CNTR_REG queue value (networking-stable-19_05_31).\n- net: mvpp2: prs: Fix parser range for VID filtering (bsc#1098633).\n- net: mvpp2: prs: Use the correct helpers when removing all VID filters (bsc#1098633).\n- net: mvpp2: Use strscpy to handle stat strings (bsc#1098633).\n- netns: get more entropy from net_hash_mix() (CVE-2019-10638 bsc#1140575).\n- netns: provide pure entropy for net_hash_mix() (CVE-2019-10639 bsc#1140577).\n- net: openvswitch: do not free vport if register_netdevice() is failed (networking-stable-19_06_18).\n- net/packet: fix memory leak in packet_set_ring() (git-fixes).\n- net: rds: fix memory leak in rds_ib_flush_mr_pool (networking-stable-19_06_09).\n- net: seeq: fix crash caused by not set dev.parent (networking-stable-19_05_14).\n- net: stmmac: fix reset gpio free missing (networking-stable-19_05_31).\n- net: unbreak CONFIG_RETPOLINE=n builds (bsc#1124503).\n- net: usb: qmi_wwan: add Telit 0x1260 and 0x1261 compositions (networking-stable-19_05_21).\n- net: use indirect call wrappers at GRO network layer (bsc#1124503).\n- net: use indirect call wrappers at GRO transport layer (bsc#1124503).\n- nfit/ars: Allow root to busy-poll the ARS state machine (bsc#1140814).\n- nfit/ars: Avoid stale ARS results (jsc#SLE-5433).\n- nfit/ars: Introduce scrub_flags (jsc#SLE-5433).\n- NFS add module option to limit NFSv4 minor version (jsc#PM-231).\n- ntp: Allow TAI-UTC offset to be set to zero (bsc#1135642).\n- nvme: copy MTFA field from identify controller (bsc#1140715).\n- nvme: fix memory leak caused by incorrect subsystem free (bsc#1143185).\n- nvmem: allow to select i.MX nvmem driver for i.MX 7D (bsc#1051510).\n- nvmem: core: fix read buffer in place (bsc#1051510).\n- nvmem: correct Broadcom OTP controller driver writes (bsc#1051510).\n- nvmem: Don\u0027t let a NULL cell_id for nvmem_cell_get() crash us (bsc#1051510).\n- nvmem: imx-ocotp: Add i.MX7D timing write clock setup support (bsc#1051510).\n- nvmem: imx-ocotp: Add support for banked OTP addressing (bsc#1051510).\n- nvmem: imx-ocotp: Enable i.MX7D OTP write support (bsc#1051510).\n- nvmem: imx-ocotp: Move i.MX6 write clock setup to dedicated function (bsc#1051510).\n- nvmem: imx-ocotp: Pass parameters via a struct (bsc#1051510).\n- nvmem: imx-ocotp: Restrict OTP write to IMX6 processors (bsc#1051510).\n- nvmem: imx-ocotp: Update module description (bsc#1051510).\n- nvmem: properly handle returned value nvmem_reg_read (bsc#1051510).\n- nvme-rdma: fix double freeing of async event data (bsc#1120423).\n- nvme-rdma: fix possible double free of controller async event buffer (bsc#1120423).\n- nvme-rdma: fix possible free of a non-allocated async event buffer (bsc#1120423).\n- nvme: skip nvme_update_disk_info() if the controller is not live (bsc#1128432).\n- ocfs2: add first lock wait time in locking_state (bsc#1134390).\n- ocfs2: add last unlock times in locking_state (bsc#1134390).\n- ocfs2: add locking filter debugfs file (bsc#1134390).\n- ocfs2: try to reuse extent block in dealloc without meta_alloc (bsc#1128902).\n- ocfs2: turn on OCFS2_FS_STATS setting(bsc#1134393)\n- of: fix clang -Wunsequenced for be32_to_cpu() (bsc#1135642).\n- packet: Fix error path in packet_init (networking-stable-19_05_14).\n- packet: in recvmsg msg_name return at least sizeof sockaddr_ll (git-fixes).\n- parport: Fix mem leak in parport_register_dev_model (bsc#1051510).\n- patches.fixes/mm-Fix-modifying-of-page-protection-by-insert_pfn.patch: Fix buggy backport leading to MAP_SYNC failures (bsc#1137372)\n- patches.fixes/scsi-vmw_pscsi-Fix-use-after-free-in-pvscsi_queue_lc.patch: Update patch metadata\n- patches.suse/Btrfs-kill-btrfs_clear_path_blocking.patch: (bsc#1140139).\n- PCI: Always allow probing with driver_override (bsc#1051510).\n- PCI: Do not poll for PME if the device is in D3cold (bsc#1051510).\n- PCI: hv: Add hv_pci_remove_slots() when we unload the driver (bsc#1142701).\n- PCI: hv: Add pci_destroy_slot() in pci_devices_present_work(), if necessary (bsc#1142701).\n- PCI: hv: Fix a memory leak in hv_eject_device_work() (bsc#1142701).\n- PCI: hv: Fix a use-after-free bug in hv_eject_device_work() (bsc#1142701).\n- PCI: hv: Fix return value check in hv_pci_assign_slots() (bsc#1142701).\n- PCI: hv: Remove unused reason for refcount handler (bsc#1142701).\n- PCI: hv: support reporting serial number as slot information (bsc#1142701).\n- PCI: PM: Avoid possible suspend-to-idle issue (bsc#1051510).\n- PCI: PM: Skip devices in D0 for suspend-to-idle (bsc#1051510).\n- PCI: Return error if cannot probe VF (bsc#1051510).\n- PCI: rpadlpar: Fix leaked device_node references in add/remove paths (bsc#1051510).\n- perf tools: Add Hygon Dhyana support (fate#327735).\n- perf/x86/intel/cstate: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/rapl: Cosmetic rename internal variables in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/rapl: Support multi-die/package (jsc#SLE-5454).\n- perf/x86/intel/uncore: Cosmetic renames in response to multi-die/pkg support (jsc#SLE-5454).\n- perf/x86/intel/uncore: Support multi-die/package (jsc#SLE-5454).\n- pkey: Indicate old mkvp only if old and current mkvp are different (bsc#1137827 LTC#178090).\n- pktgen: do not sleep with the thread lock held (git-fixes).\n- platform/chrome: cros_ec_proto: check for NULL transfer function (bsc#1051510).\n- platform/x86: asus-nb-wmi: Support ALS on the Zenbook UX430UQ (bsc#1051510).\n- platform/x86: asus-wmi: Only Tell EC the OS will handle display hotkeys from asus_nb_wmi (bsc#1051510).\n- platform/x86: intel_turbo_max_3: Remove restriction for HWP platforms (jsc#SLE-5439).\n- platform/x86: mlx-platform: Fix parent device in i2c-mux-reg device registration (bsc#1051510).\n- platform/x86: pmc_atom: Add CB4063 Beckhoff Automation board to critclk_systems DMI table (bsc#1051510).\n- PM / core: Propagate dev-\u003epower.wakeup_path when no callbacks (bsc#1051510).\n- powercap/intel_rapl: Simplify rapl_find_package() (jsc#SLE-5454).\n- powercap/intel_rapl: Support multi-die/package (jsc#SLE-5454).\n- powercap/intel_rapl: Update RAPL domain name and debug messages (jsc#SLE-5454).\n- powerpc/64s: Remove POWER9 DD1 support (bsc#1055117, LTC#159753, FATE#323286, git-fixes).\n- powerpc: Always initialize input array when calling epapr_hypercall() (bsc#1065729).\n- powerpc/cacheinfo: add cacheinfo_teardown, cacheinfo_rebuild (bsc#1138374, LTC#178199).\n- powerpc/crypto: Use cheaper random numbers for crc-vpmsum self-test (FATE#327696).\n- powerpc/eeh: Fix race with driver un/bind (bsc#1065729).\n- powerpc: Fix HMIs on big-endian with CONFIG_RELOCATABLE=y (bsc#1065729).\n- powerpc/mm: Change function prototype (bsc#1055117).\n- powerpc/mm: Consolidate numa_enable check and min_common_depth check (bsc#1140322 LTC#176270).\n- powerpc/mm/drconf: Use NUMA_NO_NODE on failures instead of node 0 (bsc#1140322 LTC#176270).\n- powerpc/mm: Fix node look up with numa=off boot (bsc#1140322 LTC#176270).\n- powerpc/mm/hugetlb: Update huge_ptep_set_access_flags to call __ptep_set_access_flags directly (bsc#1055117).\n- powerpc/mm/radix: Change pte relax sequence to handle nest MMU hang (bsc#1055117).\n- powerpc/mm/radix: Move function from radix.h to pgtable-radix.c (bsc#1055117).\n- powerpc/msi: Fix NULL pointer access in teardown code (bsc#1065729).\n- powerpc/perf: Add PM_LD_MISS_L1 and PM_BR_2PATH to power9 event list (bsc#1137728, LTC#178106).\n- powerpc/perf: Add POWER9 alternate PM_RUN_CYC and PM_RUN_INST_CMPL events (bsc#1137728, LTC#178106).\n- powerpc/perf: Fix MMCRA corruption by bhrb_filter (bsc#1053043).\n- powerpc/powernv/idle: Restore IAMR after idle (bsc#1065729).\n- powerpc/process: Fix sparse address space warnings (bsc#1065729).\n- powerpc/pseries/dlpar: Fix a missing check in dlpar_parse_cc_property() (bsc#1137194, CVE-2019-12614).\n- powerpc/pseries: Fix oops in hotplug memory notifier (bsc#1138375, LTC#178204).\n- powerpc/pseries/mobility: prevent cpu hotplug during DT update (bsc#1138374, LTC#178199).\n- powerpc/pseries/mobility: rebuild cacheinfo hierarchy post-migration (bsc#1138374, LTC#178199).\n- powerpc/rtas: retry when cpu offline races with suspend/migration (bsc#1140428, LTC#178808).\n- powerpc/tm: Fix oops on sigreturn on systems without TM (bsc#1142265 CVE-2019-13648).\n- powerpc/watchpoint: Restore NV GPRs while returning from exception (bsc#1140945 bsc#1141401 bsc#1141402 bsc#1141452 bsc#1141453 bsc#1141454 LTC#178983 LTC#179191 LTC#179192 LTC#179193 LTC#179194 LTC#179195).\n- power: supply: max14656: fix potential use-before-alloc (bsc#1051510).\n- power: supply: sysfs: prevent endless uevent loop with CONFIG_POWER_SUPPLY_DEBUG (bsc#1051510).\n- ppp: deflate: Fix possible crash in deflate_init (networking-stable-19_05_21).\n- ppp: mppe: Add softdep to arc4 (bsc#1088047).\n- ptrace: Fix -\u003eptracer_cred handling for PTRACE_TRACEME (git-fixes).\n- ptrace: restore smp_rmb() in __ptrace_may_access() (git-fixes).\n- pwm: stm32: Use 3 cells -\u003eof_xlate() (bsc#1111666).\n- qlcnic: Avoid potential NULL pointer dereference (bsc#1051510).\n- qmi_wwan: add network device usage statistics for qmimux devices (bsc#1051510).\n- qmi_wwan: Add quirk for Quectel dynamic config (bsc#1051510).\n- qmi_wwan: add support for QMAP padding in the RX path (bsc#1051510).\n- qmi_wwan: avoid RCU stalls on device disconnect when in QMAP mode (bsc#1051510).\n- qmi_wwan: extend permitted QMAP mux_id value range (bsc#1051510).\n- qmi_wwan: Fix out-of-bounds read (bsc#1111666).\n- rapidio: fix a NULL pointer dereference when create_workqueue() fails (bsc#1051510).\n- ras/CEC: Convert the timer callback to a workqueue (bsc#1114279).\n- ras/CEC: Fix binary search function (bsc#1114279).\n- rds: IB: fix \u0027passing zero to ERR_PTR()\u0027 warning (git-fixes).\n- regulator: s2mps11: Fix buck7 and buck8 wrong voltages (bsc#1051510).\n- Replace the bluetooth fix with the upstream commit (bsc#1135556)\n- Revert \u0027alsa: hda/realtek - Improve the headset mic for Acer Aspire laptops\u0027 (bsc#1051510).\n- Revert \u0027bcache: set CACHE_SET_IO_DISABLE in bch_cached_dev_error()\u0027 (bsc#1140652).\n- Revert \u0027Drop multiversion(kernel) from the KMP template (fate#323189)\u0027 (bsc#1109137).\n- Revert \u0027e1000e: fix cyclic resets at link up with active tx\u0027 (bsc#1051510).\n- Revert \u0027HID: wacom: generic: Send BTN_TOOL_PEN in prox once the pen enters range\u0027 (bsc#1051510).\n- Revert \u0027KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\u0027\n- Revert \u0027KMPs: provide and conflict a kernel version specific KMP name\u0027\n- Revert \u0027livepatch: Remove reliable stacktrace check in klp_try_switch_task()\u0027 (bsc#1071995 fate#323487).\n- Revert \u0027Revert \u0027Drop multiversion(kernel) from the KMP template (fate#323189)\u0027\u0027\n- Revert \u0027Revert \u0027KMPs: obsolete older KMPs of the same flavour (bsc#1127155, bsc#1109137).\u0027\u0027\n- Revert \u0027Revert \u0027KMPs: provide and conflict a kernel version specific KMP name\u0027\u0027\n- Revert \u0027Revert \u0027Revert \u0027Drop multiversion(kernel) from the KMP template (fate#323189)\u0027\u0027\u0027\n- Revert \u0027s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\u0027\n- Revert \u0027serial: 8250: Don\u0027t service RX FIFO if interrupts are disabled\u0027 (bsc#1051510).\n- Revert \u0027Sign non-x86 kernels when possible (boo#1134303)\u0027\n- Revert \u0027svm: Fix AVIC incomplete IPI emulation\u0027 (bsc#1140133).\n- rpm/kernel-binary.spec.in: Add back kernel-binary-base subpackage (jsc#SLE-3853).\n- rpm/kernel-binary.spec.in: Build livepatch support in SUSE release projects (bsc#1124167).\n- rpm/kernel-binary.spec.in: Update drm-kmp obsolete for SLE12-SP3/Leap-42.3\n- rpm/post.sh: correct typo in err msg (bsc#1137625)\n- rtc: 88pm860x: prevent use-after-free on device remove (bsc#1051510).\n- rtc: don\u0027t reference bogus function pointer in kdoc (bsc#1051510).\n- rtlwifi: fix a potential NULL pointer dereference (bsc#1051510).\n- rtnetlink: always put IFLA_LINK for links with a link-netnsid (networking-stable-19_05_21).\n- s390/dasd: fix using offset into zero size array error (bsc#1051510).\n- s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\n- s390/jump_label: Use \u0027jdd\u0027 constraint on gcc9 (bsc#1138589).\n- s390/qeth: be drop monitor friendly (bsc#1142220 LTC#179335).\n- s390/qeth: fix race when initializing the IP address table (bsc#1051510).\n- s390/qeth: fix VLAN attribute in bridge_hostnotify udev event (bsc#1051510).\n- s390/setup: fix early warning messages (bsc#1051510).\n- s390/virtio: handle find on invalid queue gracefully (bsc#1051510).\n- s390/vtime: steal time exponential moving average (bsc#1119222).\n- s390/zcrypt: Fix wrong dispatching for control domain CPRBs (bsc#1137811 LTC#178088).\n- sbitmap: fix improper use of smp_mb__before_atomic() (bsc#1140658).\n- sched/topology: Improve load balancing on AMD EPYC (bsc#1137366).\n- scripts/tar-up.sh: do not make assumptions about the remote name (bsc#1141488)\n- scsi: core: add new RDAC LENOVO/DE_Series device (bsc#1132390).\n- scsi: ibmvfc: fix WARN_ON during event pool release (bsc#1137458 LTC#178093).\n- scsi: libsas: fix a race condition when smp task timeout (CVE-2018-20836 bsc#1134395).\n- scsi: megaraid_sas: return error when create DMA pool failed (CVE-2019-11810 bsc#1134399).\n- scsi: mpt3sas_ctl: fix double-fetch bug in _ctl_ioctl_main() (bsc#1136922 CVE-2019-12456).\n- scsi: qla2xxx: Declare local functions \u0027static\u0027 (bsc#1137444).\n- scsi: qla2xxx: Fix abort handling in tcm_qla2xxx_write_pending() (bsc#1140727).\n- scsi: qla2xxx: fix error message on \u0026lt;qla2400 (bsc#1118139).\n- scsi: qla2xxx: Fix FC-AL connection target discovery (bsc#1094555).\n- scsi: qla2xxx: Fix function argument descriptions (bsc#1118139).\n- scsi: qla2xxx: Fix incorrect region-size setting in optrom SYSFS routines (bsc#1140728).\n- scsi: qla2xxx: Fix memory corruption during hba reset test (bsc#1118139).\n- scsi: qla2xxx: Fix N2N target discovery with Local loop (bsc#1094555).\n- scsi: qla2xxx: fix spelling mistake: \u0027existant\u0027 -\u003e \u0027existent\u0027 (bsc#1118139).\n- scsi: qla2xxx: fully convert to the generic DMA API (bsc#1137444).\n- scsi: qla2xxx: fx00 copypaste typo (bsc#1118139).\n- scsi: qla2xxx: Improve several kernel-doc headers (bsc#1137444).\n- scsi: qla2xxx: Introduce a switch/case statement in qlt_xmit_tm_rsp() (bsc#1137444).\n- scsi: qla2xxx: Make qla2x00_sysfs_write_nvram() easier to analyze (bsc#1137444).\n- scsi: qla2xxx: Make sure that qlafx00_ioctl_iosb_entry() initializes \u0027res\u0027 (bsc#1137444).\n- scsi: qla2xxx: NULL check before some freeing functions is not needed (bsc#1137444).\n- scsi: qla2xxx: Remove a set-but-not-used variable (bsc#1137444).\n- scsi: qla2xxx: remove the unused tcm_qla2xxx_cmd_wq (bsc#1118139).\n- scsi: qla2xxx: Remove two arguments from qlafx00_error_entry() (bsc#1137444).\n- scsi: qla2xxx: Remove unused symbols (bsc#1118139).\n- scsi: qla2xxx: Split the __qla2x00_abort_all_cmds() function (bsc#1137444).\n- scsi: qla2xxx: use lower_32_bits and upper_32_bits instead of reinventing them (bsc#1137444).\n- scsi: qla2xxx: Use %p for printing pointers (bsc#1118139).\n- scsi: target/iblock: Fix overrun in WRITE SAME emulation (bsc#1140424).\n- scsi: vmw_pscsi: Fix use-after-free in pvscsi_queue_lck() (bsc#1135296).\n- scsi: zfcp: fix missing zfcp_port reference put on -EBUSY from port_remove (bsc#1051510).\n- scsi: zfcp: fix rport unblock if deleted SCSI devices on Scsi_Host (bsc#1051510).\n- scsi: zfcp: fix scsi_eh host reset with port_forced ERP for non-NPIV FCP devices (bsc#1051510).\n- scsi: zfcp: fix to prevent port_remove with pure auto scan LUNs (only sdevs) (bsc#1051510).\n- sctp: Free cookie before we memdup a new one (networking-stable-19_06_18).\n- sctp: silence warns on sctp_stream_init allocations (bsc#1083710).\n- serial: sh-sci: disable DMA for uart_console (bsc#1051510).\n- serial: uartps: Do not add a trailing semicolon to macro (bsc#1051510).\n- serial: uartps: Fix long line over 80 chars (bsc#1051510).\n- serial: uartps: Fix multiple line dereference (bsc#1051510).\n- serial: uartps: Remove useless return from cdns_uart_poll_put_char (bsc#1051510).\n- signal/ptrace: Don\u0027t leak unitialized kernel memory with PTRACE_PEEK_SIGINFO (git-fixes).\n- Sign non-x86 kernels when possible (boo#1134303)\n- SMB3: Fix endian warning (bsc#1137884).\n- soc: mediatek: pwrap: Zero initialize rdata in pwrap_init_cipher (bsc#1051510).\n- soc: rockchip: Set the proper PWM for rk3288 (bsc#1051510).\n- spi: bitbang: Fix NULL pointer dereference in spi_unregister_master (bsc#1051510).\n- spi: Fix zero length xfer bug (bsc#1051510).\n- spi: pxa2xx: Add support for Intel Comet Lake (jsc#SLE-5331).\n- spi: pxa2xx: fix SCR (divisor) calculation (bsc#1051510).\n- spi: spi-fsl-spi: call spi_finalize_current_message() at the end (bsc#1051510).\n- spi : spi-topcliff-pch: Fix to handle empty DMA buffers (bsc#1051510).\n- spi: tegra114: reset controller on probe (bsc#1051510).\n- staging: comedi: amplc_pci230: fix null pointer deref on interrupt (bsc#1051510).\n- staging: comedi: dt282x: fix a null pointer deref on interrupt (bsc#1051510).\n- staging: comedi: ni_mio_common: Fix divide-by-zero for DIO cmdtest (bsc#1051510).\n- staging:iio:ad7150: fix threshold mode config bit (bsc#1051510).\n- staging: rtl8712: reduce stack usage, again (bsc#1051510).\n- Staging: vc04_services: Fix a couple error codes (bsc#1051510).\n- staging: vc04_services: prevent integer overflow in create_pagelist() (bsc#1051510).\n- staging: wlan-ng: fix adapter initialization failure (bsc#1051510).\n- sunhv: Fix device naming inconsistency between sunhv_console and sunhv_reg (networking-stable-19_06_18).\n- svm: Add warning message for AVIC IPI invalid target (bsc#1140133).\n- svm: Fix AVIC incomplete IPI emulation (bsc#1140133).\n- sysctl: handle overflow in proc_get_long (bsc#1051510).\n- tcp: add tcp_min_snd_mss sysctl (bsc#1137586).\n- tcp: be more careful in tcp_fragment() (CVE-2019-11478 bsc#1137586 bsc#1139751).\n- tcp: enforce tcp_min_snd_mss in tcp_mtu_probing() (bsc#1137586).\n- tcp: fix fack_count accounting on tcp_shift_skb_data() (CVE-2019-11477 bsc#1137586).\n- tcp: limit payload size of sacked skbs (bsc#1137586).\n- tcp: reduce tcp_fastretrans_alert() verbosity (git-fixes).\n- tcp: refine memory limit test in tcp_fragment() (CVE-2019-11478 bsc#1137586 bsc#1139751).\n- tcp: tcp_fragment() should apply sane memory limits (bsc#1137586).\n- team: Always enable vlan tx offload (bsc#1051510).\n- test_firmware: Use correct snprintf() limit (bsc#1135642).\n- thermal: rcar_gen3_thermal: disable interrupt in .remove (bsc#1051510).\n- thermal/x86_pkg_temp_thermal: Cosmetic: Rename internal variables to zones from packages (jsc#SLE-5454).\n- thermal/x86_pkg_temp_thermal: Support multi-die/package (jsc#SLE-5454).\n- thunderbolt: Fix to check for kmemdup failure (bsc#1051510).\n- tipc: fix hanging clients using poll with EPOLLOUT flag (git-fixes).\n- tmpfs: fix link accounting when a tmpfile is linked in (bsc#1051510).\n- tmpfs: fix uninitialized return value in shmem_link (bsc#1051510).\n- tools/cpupower: Add Hygon Dhyana support (fate#327735).\n- topology: Create core_cpus and die_cpus sysfs attributes (jsc#SLE-5454).\n- topology: Create package_cpus sysfs attribute (jsc#SLE-5454).\n- tracing/snapshot: Resize spare buffer if size changed (bsc#1140726).\n- treewide: Use DEVICE_ATTR_WO (bsc#1137739).\n- Trim build dependencies of sample subpackage spec file (FATE#326579, jsc#SLE-4117, jsc#SLE-3853, bsc#1128910).\n- tty: ipwireless: fix missing checks for ioremap (bsc#1051510).\n- tty: max310x: Fix external crystal register setup (bsc#1051510).\n- tty: rocket: fix incorrect forward declaration of \u0027rp_init()\u0027 (bsc#1051510).\n- tty: serial_core: Set port active bit in uart_port_activate (bsc#1051510).\n- tty: serial: cpm_uart - fix init when SMC is relocated (bsc#1051510).\n- tty: serial: msm_serial: Fix XON/XOFF (bsc#1051510).\n- tty/vt: fix write/write race in ioctl(KDSKBSENT) handler (bsc#1051510).\n- tuntap: synchronize through tfiles array instead of tun-\u003enumqueues (networking-stable-19_05_14).\n- udp: use indirect call wrappers for GRO socket lookup (bsc#1124503).\n- Update config files for NFSv4.2\n- Update patches.fixes/0001-mwifiex-Fix-heap-overflow-in-mwifiex_uap_parse_tail_.patch (bsc#1136935 CVE-2019-10126). Added CVE number\n- Update patches.fixes/nfsd-COPY-and-CLONE-operations-require-the-saved-fil.patch (git-fixes, bsc#1137103, CVE-2018-16871).\n- Update patches.suse/do-not-default-to-ibrs-on-skl.patch (bsc#1068032 CVE-2017-5753 bsc#1112824 jsc#SLE-7074).\n- Update patch referecens for two sercurity fixes (CVE-2019-12819, bsc#1138291, CVE-2019-12818, bsc#1138293).\n- Update References field to patches.suse/0275-bcache-never-writeback-a-discard-operation.patch (bsc#1130972, bsc#1102247).\n- Update \u0027SACK Panic\u0027 patches to reflect upstream state.\n- Update upstream patch tags\n- USB: Add LPM quirk for Surface Dock GigE adapter (bsc#1051510).\n- usb: chipidea: udc: workaround for endpoint conflict issue (bsc#1135642).\n- usb: core: Add PM runtime calls to usb_hcd_platform_shutdown (bsc#1051510).\n- USB: core: Don\u0027t unbind interfaces following device reset failure (bsc#1051510).\n- usb: dwc2: Fix DMA cache alignment issues (bsc#1051510).\n- usb: dwc2: host: Fix wMaxPacketSize handling (fix webcam regression) (bsc#1135642).\n- USB: Fix chipmunk-like voice when using Logitech C270 for recording audio (bsc#1051510).\n- USB: Fix slab-out-of-bounds write in usb_get_bos_descriptor (bsc#1051510).\n- usb: gadget: ether: Fix race between gether_disconnect and rx_submit (bsc#1051510).\n- usb: gadget: fusb300_udc: Fix memory leak of fusb300-\u003eep[i] (bsc#1051510).\n- usb: gadget: udc: lpc32xx: allocate descriptor with GFP_ATOMIC (bsc#1051510).\n- usbip: usbip_host: fix BUG: sleeping function called from invalid context (bsc#1051510).\n- usbip: usbip_host: fix stub_dev lock context imbalance regression (bsc#1051510).\n- usbnet: fix kernel crash after disconnect (bsc#1051510).\n- usbnet: ipheth: fix racing condition (bsc#1051510).\n- usb: pci-quirks: Correct AMD PLL quirk detection (bsc#1051510).\n- USB: rio500: fix memory leak in close after disconnect (bsc#1051510).\n- USB: rio500: refuse more than one device at a time (bsc#1051510).\n- USB: serial: fix initial-termios handling (bsc#1135642).\n- USB: serial: ftdi_sio: add ID for isodebug v1 (bsc#1051510).\n- USB: serial: option: add support for GosunCn ME3630 RNDIS mode (bsc#1051510).\n- USB: serial: option: add support for Simcom SIM7500/SIM7600 RNDIS mode (bsc#1051510).\n- USB: serial: option: add Telit 0x1260 and 0x1261 compositions (bsc#1051510).\n- USB: serial: pl2303: add Allied Telesis VT-Kit3 (bsc#1051510).\n- USB: serial: pl2303: fix tranceiver suspend mode (bsc#1135642).\n- USB: sisusbvga: fix oops in error path of sisusb_probe (bsc#1051510).\n- USB: usb-storage: Add new ID to ums-realtek (bsc#1051510).\n- usb: xhci: avoid null pointer deref when bos field is NULL (bsc#1135642).\n- vfio: ccw: only free cp on final interrupt (bsc#1051510).\n- video: hgafb: fix potential NULL pointer dereference (bsc#1051510).\n- video: imsttfb: fix potential NULL pointer dereferences (bsc#1051510).\n- virtio_console: initialize vtermno value for ports (bsc#1051510).\n- vlan: disable SIOCSHWTSTAMP in container (bsc#1051510).\n- VMCI: Fix integer overflow in VMCI handle arrays (bsc#1051510).\n- vrf: sit mtu should not be updated when vrf netdev is the link (networking-stable-19_05_14).\n- vsock/virtio: free packets during the socket release (networking-stable-19_05_21).\n- vsock/virtio: set SOCK_DONE on peer shutdown (networking-stable-19_06_18).\n- vxlan: trivial indenting fix (bsc#1051510).\n- vxlan: use __be32 type for the param vni in __vxlan_fdb_delete (bsc#1051510).\n- w1: fix the resume command API (bsc#1051510).\n- watchdog: imx2_wdt: Fix set_timeout for big timeout values (bsc#1051510).\n- wil6210: fix potential out-of-bounds read (bsc#1051510).\n- x86/alternative: Init ideal_nops for Hygon Dhyana (fate#327735).\n- x86/amd_nb: Add support for Raven Ridge CPUs (FATE#327735).\n- x86/amd_nb: Check vendor in AMD-only functions (fate#327735).\n- x86/apic: Add Hygon Dhyana support (fate#327735).\n- x86/bugs: Add Hygon Dhyana to the respective mitigation machinery (fate#327735).\n- x86/CPU/AMD: Don\u0027t force the CPB cap when running under a hypervisor (bsc#1114279).\n- x86/cpu: Create Hygon Dhyana architecture support file (fate#327735).\n- x86/cpufeatures: Carve out CQM features retrieval (jsc#SLE-5382).\n- x86/cpufeatures: Combine word 11 and 12 into a new scattered features word (jsc#SLE-5382).\n- x86/cpufeatures: Enumerate the new AVX512 BFLOAT16 instructions (jsc#SLE-5382).\n- x86/cpu: Get cache info and setup cache cpumap for Hygon Dhyana (fate#327735).\n- x86/CPU/hygon: Fix phys_proc_id calculation logic for multi-die processors (fate#327735).\n- x86/cpu/mtrr: Support TOP_MEM2 and get MTRR number (fate#327735).\n- x86/events: Add Hygon Dhyana support to PMU infrastructure (fate#327735).\n- x86/kvm: Add Hygon Dhyana support to KVM (fate#327735).\n- x86/mce: Add Hygon Dhyana support to the MCA infrastructure (fate#327735).\n- x86/mce: Don\u0027t disable MCA banks when offlining a CPU on AMD (fate#327735).\n- x86/mce: Fix machine_check_poll() tests for error types (bsc#1114279).\n- x86/microcode, cpuhotplug: Add a microcode loader CPU hotplug callback (bsc#1114279).\n- x86/microcode: Fix microcode hotplug state (bsc#1114279).\n- x86/microcode: Fix the ancient deprecated microcode loading method (bsc#1114279).\n- x86, mm: fix fast GUP with hyper-based TLB flushing (VM Functionality, bsc#1140903).\n- x86/mm/mem_encrypt: Disable all instrumentation for early SME setup (bsc#1114279).\n- x86/pci, x86/amd_nb: Add Hygon Dhyana support to PCI and northbridge (fate#327735).\n- x86/smpboot: Do not use BSP INIT delay and MWAIT to idle on Dhyana (fate#327735).\n- x86/smpboot: Rename match_die() to match_pkg() (jsc#SLE-5454).\n- x86/speculation/mds: Revert CPU buffer clear on double fault exit (bsc#1114279).\n- x86/speculation/swapgs: Exclude ATOMs from speculation through SWAPGS (bsc#1139358, CVE-2019-1125).\n- x86/topology: Add CPUID.1F multi-die/package support (jsc#SLE-5454).\n- x86/topology: Create topology_max_die_per_package() (jsc#SLE-5454).\n- x86/topology: Define topology_die_id() (jsc#SLE-5454).\n- x86/topology: Define topology_logical_die_id() (jsc#SLE-5454).\n- x86/xen: Add Hygon Dhyana support to Xen (fate#327735).\n- xen: let alloc_xenballooned_pages() fail if not enough memory free (bsc#1142450 XSA-300).\n- xen/pciback: Don\u0027t disable PCI_COMMAND on PCI device reset (bsc#1065600).\n- xfs: do not set the page uptodate in xfs_writepage_map (bsc#1138003).\n- xfs: don\u0027t clear imap_valid for a non-uptodate buffers (bsc#1138018).\n- xfs: don\u0027t look at buffer heads in xfs_add_to_ioend (bsc#1138013).\n- xfs: don\u0027t overflow xattr listent buffer (bsc#1143105).\n- xfs: don\u0027t use XFS_BMAPI_ENTRIRE in xfs_get_blocks (bsc#1137999).\n- xfs: don\u0027t use XFS_BMAPI_IGSTATE in xfs_map_blocks (bsc#1138005).\n- xfs: eof trim writeback mapping as soon as it is cached (bsc#1138019).\n- xfs: fix s_maxbytes overflow problems (bsc#1137996).\n- xfs: make xfs_writepage_map extent map centric (bsc#1138009).\n- xfs: minor cleanup for xfs_get_blocks (bsc#1138000).\n- xfs: move all writeback buffer_head manipulation into xfs_map_at_offset (bsc#1138014).\n- xfs: refactor the tail of xfs_writepage_map (bsc#1138016).\n- xfs: remove the imap_valid flag (bsc#1138012).\n- xfs: remove unused parameter from xfs_writepage_map (bsc#1137995).\n- xfs: remove XFS_IO_INVALID (bsc#1138017).\n- xfs: remove xfs_map_cow (bsc#1138007).\n- xfs: remove xfs_reflink_find_cow_mapping (bsc#1138010).\n- xfs: remove xfs_reflink_trim_irec_to_next_cow (bsc#1138006).\n- xfs: remove xfs_start_page_writeback (bsc#1138015).\n- xfs: rename the offset variable in xfs_writepage_map (bsc#1138008).\n- xfs: simplify xfs_map_blocks by using xfs_iext_lookup_extent directly (bsc#1138011).\n- xfs: skip CoW writes past EOF when writeback races with truncate (bsc#1137998).\n- xfs: xfs_reflink_convert_cow() memory allocation deadlock (bsc#1138002).\n- xhci: Convert xhci_handshake() to use readl_poll_timeout_atomic() (bsc#1051510).\n- xhci: update bounce buffer with correct sg num (bsc#1051510).\n- xhci: Use %zu for printing size_t type (bsc#1051510).\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-2450,SUSE-SLE-RT-12-SP4-2019-2450", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_2450-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:2450-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192450-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:2450-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-September/005958.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1051510", "url": "https://bugzilla.suse.com/1051510" }, { "category": "self", "summary": "SUSE Bug 1053043", "url": "https://bugzilla.suse.com/1053043" }, { "category": "self", "summary": "SUSE Bug 1055117", "url": "https://bugzilla.suse.com/1055117" }, { "category": "self", "summary": "SUSE Bug 1061840", "url": "https://bugzilla.suse.com/1061840" }, { "category": "self", "summary": "SUSE Bug 1065600", "url": "https://bugzilla.suse.com/1065600" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1083647", "url": "https://bugzilla.suse.com/1083647" }, { "category": "self", "summary": "SUSE Bug 1083710", "url": "https://bugzilla.suse.com/1083710" }, { "category": "self", "summary": "SUSE Bug 1088047", "url": "https://bugzilla.suse.com/1088047" }, { "category": "self", "summary": "SUSE Bug 1094555", "url": "https://bugzilla.suse.com/1094555" }, { "category": "self", "summary": "SUSE Bug 1098633", "url": "https://bugzilla.suse.com/1098633" }, { "category": "self", "summary": "SUSE Bug 1102247", "url": "https://bugzilla.suse.com/1102247" }, { "category": "self", "summary": "SUSE Bug 1106383", "url": "https://bugzilla.suse.com/1106383" }, { "category": "self", "summary": "SUSE Bug 1106751", "url": "https://bugzilla.suse.com/1106751" }, { "category": "self", "summary": "SUSE Bug 1109137", "url": "https://bugzilla.suse.com/1109137" }, { "category": "self", "summary": "SUSE Bug 1111666", "url": "https://bugzilla.suse.com/1111666" }, { "category": "self", "summary": "SUSE Bug 11123080", "url": "https://bugzilla.suse.com/11123080" }, { "category": "self", "summary": "SUSE Bug 1112824", "url": "https://bugzilla.suse.com/1112824" }, { "category": "self", "summary": "SUSE Bug 1113722", "url": "https://bugzilla.suse.com/1113722" }, { "category": "self", "summary": "SUSE Bug 1114279", "url": "https://bugzilla.suse.com/1114279" }, { "category": "self", "summary": "SUSE Bug 1115688", "url": "https://bugzilla.suse.com/1115688" }, { "category": "self", "summary": "SUSE Bug 1117158", "url": "https://bugzilla.suse.com/1117158" }, { "category": "self", "summary": "SUSE Bug 1118139", "url": "https://bugzilla.suse.com/1118139" }, { "category": "self", "summary": "SUSE Bug 1119222", "url": "https://bugzilla.suse.com/1119222" }, { "category": "self", "summary": "SUSE Bug 1120423", "url": "https://bugzilla.suse.com/1120423" }, { "category": "self", "summary": "SUSE Bug 1120566", "url": "https://bugzilla.suse.com/1120566" }, { "category": "self", "summary": "SUSE Bug 1124167", "url": "https://bugzilla.suse.com/1124167" }, { "category": "self", "summary": "SUSE Bug 1124503", "url": "https://bugzilla.suse.com/1124503" }, { "category": "self", "summary": "SUSE Bug 1127034", "url": "https://bugzilla.suse.com/1127034" }, { "category": "self", "summary": "SUSE Bug 1127155", "url": "https://bugzilla.suse.com/1127155" }, { "category": "self", "summary": "SUSE Bug 1127315", "url": "https://bugzilla.suse.com/1127315" }, { "category": "self", "summary": "SUSE Bug 1128432", "url": "https://bugzilla.suse.com/1128432" }, { "category": "self", "summary": "SUSE Bug 1128902", "url": "https://bugzilla.suse.com/1128902" }, { "category": "self", "summary": "SUSE Bug 1128910", "url": "https://bugzilla.suse.com/1128910" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1130972", "url": "https://bugzilla.suse.com/1130972" }, { "category": "self", "summary": "SUSE Bug 1132154", "url": "https://bugzilla.suse.com/1132154" }, { "category": "self", "summary": "SUSE Bug 1132390", "url": "https://bugzilla.suse.com/1132390" }, { "category": "self", "summary": "SUSE Bug 1133021", "url": "https://bugzilla.suse.com/1133021" }, { "category": "self", "summary": "SUSE Bug 1133401", "url": "https://bugzilla.suse.com/1133401" }, { "category": "self", "summary": "SUSE Bug 1133738", "url": "https://bugzilla.suse.com/1133738" }, { "category": "self", "summary": "SUSE Bug 1134097", "url": "https://bugzilla.suse.com/1134097" }, { "category": "self", "summary": "SUSE Bug 1134303", "url": "https://bugzilla.suse.com/1134303" }, { "category": "self", "summary": "SUSE Bug 1134390", "url": "https://bugzilla.suse.com/1134390" }, { "category": "self", "summary": "SUSE Bug 1134393", "url": "https://bugzilla.suse.com/1134393" }, { "category": "self", "summary": "SUSE Bug 1134395", "url": "https://bugzilla.suse.com/1134395" }, { "category": "self", "summary": "SUSE Bug 1134399", "url": "https://bugzilla.suse.com/1134399" }, { "category": "self", "summary": "SUSE Bug 1134671", "url": "https://bugzilla.suse.com/1134671" }, { "category": "self", "summary": "SUSE Bug 1135296", "url": "https://bugzilla.suse.com/1135296" }, { "category": "self", "summary": "SUSE Bug 1135335", "url": "https://bugzilla.suse.com/1135335" }, { "category": "self", "summary": "SUSE Bug 1135556", "url": "https://bugzilla.suse.com/1135556" }, { "category": "self", "summary": "SUSE Bug 1135642", "url": "https://bugzilla.suse.com/1135642" }, { "category": "self", "summary": "SUSE Bug 1135661", "url": "https://bugzilla.suse.com/1135661" }, { "category": "self", "summary": "SUSE Bug 1136157", "url": "https://bugzilla.suse.com/1136157" }, { "category": "self", "summary": "SUSE Bug 1136424", "url": "https://bugzilla.suse.com/1136424" }, { "category": "self", "summary": "SUSE Bug 1136598", "url": "https://bugzilla.suse.com/1136598" }, { "category": "self", "summary": "SUSE Bug 1136811", "url": "https://bugzilla.suse.com/1136811" }, { "category": "self", "summary": "SUSE Bug 1136896", "url": "https://bugzilla.suse.com/1136896" }, { "category": "self", "summary": "SUSE Bug 1136922", "url": "https://bugzilla.suse.com/1136922" }, { "category": "self", "summary": "SUSE Bug 1136935", "url": "https://bugzilla.suse.com/1136935" }, { "category": "self", "summary": "SUSE Bug 1136990", "url": "https://bugzilla.suse.com/1136990" }, { "category": "self", "summary": "SUSE Bug 1137103", "url": "https://bugzilla.suse.com/1137103" }, { "category": "self", "summary": "SUSE Bug 1137162", "url": "https://bugzilla.suse.com/1137162" }, { "category": "self", "summary": "SUSE Bug 1137194", "url": "https://bugzilla.suse.com/1137194" }, { "category": "self", "summary": "SUSE Bug 1137366", "url": "https://bugzilla.suse.com/1137366" }, { "category": "self", "summary": "SUSE Bug 1137372", "url": "https://bugzilla.suse.com/1137372" }, { "category": "self", "summary": "SUSE Bug 1137429", "url": "https://bugzilla.suse.com/1137429" }, { "category": "self", "summary": "SUSE Bug 1137444", "url": "https://bugzilla.suse.com/1137444" }, { "category": "self", "summary": "SUSE Bug 1137458", "url": "https://bugzilla.suse.com/1137458" }, { "category": "self", "summary": "SUSE Bug 1137534", "url": "https://bugzilla.suse.com/1137534" }, { "category": "self", "summary": "SUSE Bug 1137535", "url": "https://bugzilla.suse.com/1137535" }, { "category": "self", "summary": "SUSE Bug 1137584", "url": "https://bugzilla.suse.com/1137584" }, { "category": "self", "summary": "SUSE Bug 1137586", "url": "https://bugzilla.suse.com/1137586" }, { "category": "self", "summary": "SUSE Bug 1137609", "url": "https://bugzilla.suse.com/1137609" }, { "category": "self", "summary": "SUSE Bug 1137625", "url": "https://bugzilla.suse.com/1137625" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1137739", "url": "https://bugzilla.suse.com/1137739" }, { "category": "self", "summary": "SUSE Bug 1137752", "url": "https://bugzilla.suse.com/1137752" }, { "category": "self", "summary": "SUSE Bug 1137811", "url": "https://bugzilla.suse.com/1137811" }, { "category": "self", "summary": "SUSE Bug 1137827", "url": "https://bugzilla.suse.com/1137827" }, { "category": "self", "summary": "SUSE Bug 1137884", "url": "https://bugzilla.suse.com/1137884" }, { "category": "self", "summary": "SUSE Bug 1137995", "url": "https://bugzilla.suse.com/1137995" }, { "category": "self", "summary": "SUSE Bug 1137996", "url": "https://bugzilla.suse.com/1137996" }, { "category": "self", "summary": "SUSE Bug 1137998", "url": "https://bugzilla.suse.com/1137998" }, { "category": "self", "summary": "SUSE Bug 1137999", "url": "https://bugzilla.suse.com/1137999" }, { "category": "self", "summary": "SUSE Bug 1138000", "url": "https://bugzilla.suse.com/1138000" }, { "category": "self", "summary": "SUSE Bug 1138002", "url": "https://bugzilla.suse.com/1138002" }, { "category": "self", "summary": "SUSE Bug 1138003", "url": "https://bugzilla.suse.com/1138003" }, { "category": "self", "summary": "SUSE Bug 1138005", "url": "https://bugzilla.suse.com/1138005" }, { "category": "self", "summary": "SUSE Bug 1138006", "url": "https://bugzilla.suse.com/1138006" }, { "category": "self", "summary": "SUSE Bug 1138007", "url": "https://bugzilla.suse.com/1138007" }, { "category": "self", "summary": "SUSE Bug 1138008", "url": "https://bugzilla.suse.com/1138008" }, { "category": "self", "summary": "SUSE Bug 1138009", "url": "https://bugzilla.suse.com/1138009" }, { "category": "self", "summary": "SUSE Bug 1138010", "url": "https://bugzilla.suse.com/1138010" }, { "category": "self", "summary": "SUSE Bug 1138011", "url": "https://bugzilla.suse.com/1138011" }, { "category": "self", "summary": "SUSE Bug 1138012", "url": "https://bugzilla.suse.com/1138012" }, { "category": "self", "summary": "SUSE Bug 1138013", "url": "https://bugzilla.suse.com/1138013" }, { "category": "self", "summary": "SUSE Bug 1138014", "url": "https://bugzilla.suse.com/1138014" }, { "category": "self", "summary": "SUSE Bug 1138015", "url": "https://bugzilla.suse.com/1138015" }, { "category": "self", "summary": "SUSE Bug 1138016", "url": "https://bugzilla.suse.com/1138016" }, { "category": "self", "summary": "SUSE Bug 1138017", "url": "https://bugzilla.suse.com/1138017" }, { "category": "self", "summary": "SUSE Bug 1138018", "url": "https://bugzilla.suse.com/1138018" }, { "category": "self", "summary": "SUSE Bug 1138019", "url": "https://bugzilla.suse.com/1138019" }, { "category": "self", "summary": "SUSE Bug 1138291", "url": "https://bugzilla.suse.com/1138291" }, { "category": "self", "summary": "SUSE Bug 1138293", "url": "https://bugzilla.suse.com/1138293" }, { "category": "self", "summary": "SUSE Bug 1138374", "url": "https://bugzilla.suse.com/1138374" }, { "category": "self", "summary": "SUSE Bug 1138375", "url": "https://bugzilla.suse.com/1138375" }, { "category": "self", "summary": "SUSE Bug 1138589", "url": "https://bugzilla.suse.com/1138589" }, { "category": "self", "summary": "SUSE Bug 1138719", "url": "https://bugzilla.suse.com/1138719" }, { "category": "self", "summary": "SUSE Bug 1139358", "url": "https://bugzilla.suse.com/1139358" }, { "category": "self", "summary": "SUSE Bug 1139751", "url": "https://bugzilla.suse.com/1139751" }, { "category": "self", "summary": "SUSE Bug 1139771", "url": "https://bugzilla.suse.com/1139771" }, { "category": "self", "summary": "SUSE Bug 1139782", "url": "https://bugzilla.suse.com/1139782" }, { "category": "self", "summary": "SUSE Bug 1139865", "url": "https://bugzilla.suse.com/1139865" }, { "category": "self", "summary": "SUSE Bug 1140133", "url": "https://bugzilla.suse.com/1140133" }, { "category": "self", "summary": "SUSE Bug 1140139", "url": "https://bugzilla.suse.com/1140139" }, { "category": "self", "summary": "SUSE Bug 1140322", "url": "https://bugzilla.suse.com/1140322" }, { "category": "self", "summary": "SUSE Bug 1140328", "url": "https://bugzilla.suse.com/1140328" }, { "category": "self", "summary": "SUSE Bug 1140405", "url": "https://bugzilla.suse.com/1140405" }, { "category": "self", "summary": "SUSE Bug 1140424", "url": "https://bugzilla.suse.com/1140424" }, { "category": "self", "summary": "SUSE Bug 1140428", "url": "https://bugzilla.suse.com/1140428" }, { "category": "self", "summary": "SUSE Bug 1140575", "url": "https://bugzilla.suse.com/1140575" }, { "category": "self", "summary": "SUSE Bug 1140577", "url": "https://bugzilla.suse.com/1140577" }, { "category": "self", "summary": "SUSE Bug 1140637", "url": "https://bugzilla.suse.com/1140637" }, { "category": "self", "summary": "SUSE Bug 1140652", "url": "https://bugzilla.suse.com/1140652" }, { "category": "self", "summary": "SUSE Bug 1140658", "url": "https://bugzilla.suse.com/1140658" }, { "category": "self", "summary": "SUSE Bug 1140715", "url": "https://bugzilla.suse.com/1140715" }, { "category": "self", "summary": "SUSE Bug 1140719", "url": "https://bugzilla.suse.com/1140719" }, { "category": "self", "summary": "SUSE Bug 1140726", "url": "https://bugzilla.suse.com/1140726" }, { "category": "self", "summary": "SUSE Bug 1140727", "url": "https://bugzilla.suse.com/1140727" }, { "category": "self", "summary": "SUSE Bug 1140728", "url": "https://bugzilla.suse.com/1140728" }, { "category": "self", "summary": "SUSE Bug 1140814", "url": "https://bugzilla.suse.com/1140814" }, { "category": "self", "summary": "SUSE Bug 1140887", "url": "https://bugzilla.suse.com/1140887" }, { "category": "self", "summary": "SUSE Bug 1140888", "url": "https://bugzilla.suse.com/1140888" }, { "category": "self", "summary": "SUSE Bug 1140889", "url": "https://bugzilla.suse.com/1140889" }, { "category": "self", "summary": "SUSE Bug 1140891", "url": "https://bugzilla.suse.com/1140891" }, { "category": "self", "summary": "SUSE Bug 1140893", "url": "https://bugzilla.suse.com/1140893" }, { "category": "self", "summary": "SUSE Bug 1140903", "url": "https://bugzilla.suse.com/1140903" }, { "category": "self", "summary": "SUSE Bug 1140945", "url": "https://bugzilla.suse.com/1140945" }, { "category": "self", "summary": "SUSE Bug 1140954", "url": "https://bugzilla.suse.com/1140954" }, { "category": "self", "summary": "SUSE Bug 1140955", "url": "https://bugzilla.suse.com/1140955" }, { "category": "self", "summary": "SUSE Bug 1140956", "url": "https://bugzilla.suse.com/1140956" }, { "category": "self", "summary": "SUSE Bug 1140957", "url": "https://bugzilla.suse.com/1140957" }, { "category": "self", "summary": "SUSE Bug 1140958", "url": "https://bugzilla.suse.com/1140958" }, { "category": "self", "summary": "SUSE Bug 1140959", "url": "https://bugzilla.suse.com/1140959" }, { "category": "self", "summary": "SUSE Bug 1140960", "url": "https://bugzilla.suse.com/1140960" }, { "category": "self", "summary": "SUSE Bug 1140961", "url": "https://bugzilla.suse.com/1140961" }, { "category": "self", "summary": "SUSE Bug 1140962", "url": "https://bugzilla.suse.com/1140962" }, { "category": "self", "summary": "SUSE Bug 1140964", "url": "https://bugzilla.suse.com/1140964" }, { "category": "self", "summary": "SUSE Bug 1140971", "url": "https://bugzilla.suse.com/1140971" }, { "category": "self", "summary": "SUSE Bug 1140972", "url": "https://bugzilla.suse.com/1140972" }, { "category": "self", "summary": "SUSE Bug 1140992", "url": "https://bugzilla.suse.com/1140992" }, { "category": "self", "summary": "SUSE Bug 1141401", "url": "https://bugzilla.suse.com/1141401" }, { "category": "self", "summary": "SUSE Bug 1141402", "url": "https://bugzilla.suse.com/1141402" }, { "category": "self", "summary": "SUSE Bug 1141452", "url": "https://bugzilla.suse.com/1141452" }, { "category": "self", "summary": "SUSE Bug 1141453", "url": "https://bugzilla.suse.com/1141453" }, { "category": "self", "summary": "SUSE Bug 1141454", "url": "https://bugzilla.suse.com/1141454" }, { "category": "self", "summary": "SUSE Bug 1141478", "url": "https://bugzilla.suse.com/1141478" }, { "category": "self", "summary": "SUSE Bug 1141488", "url": "https://bugzilla.suse.com/1141488" }, { "category": "self", "summary": "SUSE Bug 1142023", "url": "https://bugzilla.suse.com/1142023" }, { "category": "self", "summary": "SUSE Bug 1142112", "url": "https://bugzilla.suse.com/1142112" }, { "category": "self", "summary": "SUSE Bug 1142220", "url": "https://bugzilla.suse.com/1142220" }, { "category": "self", "summary": "SUSE Bug 1142221", "url": "https://bugzilla.suse.com/1142221" }, { "category": "self", "summary": "SUSE Bug 1142265", "url": "https://bugzilla.suse.com/1142265" }, { "category": "self", "summary": "SUSE Bug 1142350", "url": "https://bugzilla.suse.com/1142350" }, { "category": "self", "summary": "SUSE Bug 1142351", "url": "https://bugzilla.suse.com/1142351" }, { "category": "self", "summary": "SUSE Bug 1142354", "url": "https://bugzilla.suse.com/1142354" }, { "category": "self", "summary": "SUSE Bug 1142359", "url": "https://bugzilla.suse.com/1142359" }, { "category": "self", "summary": "SUSE Bug 1142450", "url": "https://bugzilla.suse.com/1142450" }, { "category": "self", "summary": "SUSE Bug 1142701", "url": "https://bugzilla.suse.com/1142701" }, { "category": "self", "summary": "SUSE Bug 1142868", "url": "https://bugzilla.suse.com/1142868" }, { "category": "self", "summary": "SUSE Bug 1143003", "url": "https://bugzilla.suse.com/1143003" }, { "category": "self", "summary": "SUSE Bug 1143045", "url": "https://bugzilla.suse.com/1143045" }, { "category": "self", "summary": "SUSE Bug 1143105", "url": "https://bugzilla.suse.com/1143105" }, { "category": "self", "summary": "SUSE Bug 1143185", "url": "https://bugzilla.suse.com/1143185" }, { "category": "self", "summary": "SUSE Bug 1143189", "url": "https://bugzilla.suse.com/1143189" }, { "category": "self", "summary": "SUSE Bug 1143191", "url": "https://bugzilla.suse.com/1143191" }, { "category": "self", "summary": "SUSE Bug 1143507", "url": "https://bugzilla.suse.com/1143507" }, { "category": "self", "summary": "SUSE CVE CVE-2018-16871 page", "url": "https://www.suse.com/security/cve/CVE-2018-16871/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20836 page", "url": "https://www.suse.com/security/cve/CVE-2018-20836/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20855 page", "url": "https://www.suse.com/security/cve/CVE-2018-20855/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10126 page", "url": "https://www.suse.com/security/cve/CVE-2019-10126/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10638 page", "url": "https://www.suse.com/security/cve/CVE-2019-10638/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-10639 page", "url": "https://www.suse.com/security/cve/CVE-2019-10639/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-1125 page", "url": "https://www.suse.com/security/cve/CVE-2019-1125/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11477 page", "url": "https://www.suse.com/security/cve/CVE-2019-11477/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11478 page", "url": "https://www.suse.com/security/cve/CVE-2019-11478/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11599 page", "url": "https://www.suse.com/security/cve/CVE-2019-11599/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-11810 page", "url": "https://www.suse.com/security/cve/CVE-2019-11810/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12380 page", "url": "https://www.suse.com/security/cve/CVE-2019-12380/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12456 page", "url": "https://www.suse.com/security/cve/CVE-2019-12456/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12614 page", "url": "https://www.suse.com/security/cve/CVE-2019-12614/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12818 page", "url": "https://www.suse.com/security/cve/CVE-2019-12818/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-12819 page", "url": "https://www.suse.com/security/cve/CVE-2019-12819/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13631 page", "url": "https://www.suse.com/security/cve/CVE-2019-13631/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-13648 page", "url": "https://www.suse.com/security/cve/CVE-2019-13648/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-14283 page", "url": "https://www.suse.com/security/cve/CVE-2019-14283/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-14284 page", "url": "https://www.suse.com/security/cve/CVE-2019-14284/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-3846 page", "url": "https://www.suse.com/security/cve/CVE-2019-3846/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2019-09-24T11:56:26Z", "generator": { "date": "2019-09-24T11:56:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:2450-1", "initial_release_date": "2019-09-24T11:56:26Z", "revision_history": [ { "date": "2019-09-24T11:56:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-8.3.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-8.3.1.noarch", "product_id": "kernel-devel-rt-4.12.14-8.3.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-8.3.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-8.3.1.noarch", "product_id": "kernel-source-rt-4.12.14-8.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-8.3.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-8.3.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-8.3.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-8.3.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-8.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-8.3.1.x86_64", "product": { "name": "kernel-rt-4.12.14-8.3.1.x86_64", "product_id": "kernel-rt-4.12.14-8.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-8.3.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-8.3.1.x86_64", "product_id": "kernel-rt-base-4.12.14-8.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-8.3.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-8.3.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-8.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-8.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-8.3.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-8.3.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-8.3.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-8.3.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-8.3.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP4", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-8.3.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-8.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-8.3.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-8.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-8.3.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP4", "product_id": "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-16871", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-16871" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-16871", "url": "https://www.suse.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "SUSE Bug 1137103 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1137103" }, { "category": "external", "summary": "SUSE Bug 1156320 for CVE-2018-16871", "url": "https://bugzilla.suse.com/1156320" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2018-16871" }, { "cve": "CVE-2018-20836", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20836" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20836", "url": "https://www.suse.com/security/cve/CVE-2018-20836" }, { "category": "external", "summary": "SUSE Bug 1134395 for CVE-2018-20836", "url": "https://bugzilla.suse.com/1134395" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "low" } ], "title": "CVE-2018-20836" }, { "cve": "CVE-2018-20855", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20855" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20855", "url": "https://www.suse.com/security/cve/CVE-2018-20855" }, { "category": "external", "summary": "SUSE Bug 1143045 for CVE-2018-20855", "url": "https://bugzilla.suse.com/1143045" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "low" } ], "title": "CVE-2018-20855" }, { "cve": "CVE-2019-10126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10126" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10126", "url": "https://www.suse.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "SUSE Bug 1136935 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1136935" }, { "category": "external", "summary": "SUSE Bug 1137944 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1137944" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-10126", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "important" } ], "title": "CVE-2019-10126" }, { "cve": "CVE-2019-10638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10638", "url": "https://www.suse.com/security/cve/CVE-2019-10638" }, { "category": "external", "summary": "SUSE Bug 1140575 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140575" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1140577" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-10638", "url": "https://bugzilla.suse.com/1142129" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-10638" }, { "cve": "CVE-2019-10639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-10639" } ], "notes": [ { "category": "general", "text": "The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows Information Exposure (partial kernel address disclosure), leading to a KASLR bypass. Specifically, it is possible to extract the KASLR kernel image offset using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). This key contains enough bits from a kernel address (of a static variable) so when the key is extracted (via enumeration), the offset of the kernel image is exposed. This attack can be carried out remotely, by the attacker forcing the target device to send UDP or ICMP (or certain other) traffic to attacker-controlled IP addresses. Forcing a server to send UDP traffic is trivial if the server is a DNS server. ICMP traffic is trivial if the server answers ICMP Echo requests (ping). For client targets, if the target visits the attacker\u0027s web page, then WebRTC or gQUIC can be used to force UDP traffic to attacker-controlled IP addresses. NOTE: this attack against KASLR became viable in 4.1 because IP ID generation was changed to have a dependency on an address associated with a network namespace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-10639", "url": "https://www.suse.com/security/cve/CVE-2019-10639" }, { "category": "external", "summary": "SUSE Bug 1140577 for CVE-2019-10639", "url": "https://bugzilla.suse.com/1140577" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-10639" }, { "cve": "CVE-2019-1125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-1125" } ], "notes": [ { "category": "general", "text": "unknown", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-1125", "url": "https://www.suse.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "SUSE Bug 1139358 for CVE-2019-1125", "url": "https://bugzilla.suse.com/1139358" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-1125" }, { "cve": "CVE-2019-11477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11477" } ], "notes": [ { "category": "general", "text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11477", "url": "https://www.suse.com/security/cve/CVE-2019-11477" }, { "category": "external", "summary": "SUSE Bug 1132686 for CVE-2019-11477", "url": "https://bugzilla.suse.com/1132686" }, { "category": "external", "summary": "SUSE Bug 1137586 for CVE-2019-11477", "url": "https://bugzilla.suse.com/1137586" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-11477", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1153242 for CVE-2019-11477", "url": "https://bugzilla.suse.com/1153242" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "important" } ], "title": "CVE-2019-11477" }, { "cve": "CVE-2019-11478", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11478" } ], "notes": [ { "category": "general", "text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11478", "url": "https://www.suse.com/security/cve/CVE-2019-11478" }, { "category": "external", "summary": "SUSE Bug 1132686 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1132686" }, { "category": "external", "summary": "SUSE Bug 1137586 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1137586" }, { "category": "external", "summary": "SUSE Bug 1142129 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1142129" }, { "category": "external", "summary": "SUSE Bug 1143542 for CVE-2019-11478", "url": "https://bugzilla.suse.com/1143542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "important" } ], "title": "CVE-2019-11478" }, { "cve": "CVE-2019-11599", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11599" } ], "notes": [ { "category": "general", "text": "The coredump implementation in the Linux kernel before 5.0.10 does not use locking or other mechanisms to prevent vma layout or vma flags changes while it runs, which allows local users to obtain sensitive information, cause a denial of service, or possibly have unspecified other impact by triggering a race condition with mmget_not_zero or get_task_mm calls. This is related to fs/userfaultfd.c, mm/mmap.c, fs/proc/task_mmu.c, and drivers/infiniband/core/uverbs_main.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11599", "url": "https://www.suse.com/security/cve/CVE-2019-11599" }, { "category": "external", "summary": "SUSE Bug 1131645 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1131645" }, { "category": "external", "summary": "SUSE Bug 1133738 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1133738" }, { "category": "external", "summary": "SUSE Bug 1157905 for CVE-2019-11599", "url": "https://bugzilla.suse.com/1157905" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "low" } ], "title": "CVE-2019-11599" }, { "cve": "CVE-2019-11810", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-11810" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of Service, related to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-11810", "url": "https://www.suse.com/security/cve/CVE-2019-11810" }, { "category": "external", "summary": "SUSE Bug 1134399 for CVE-2019-11810", "url": "https://bugzilla.suse.com/1134399" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "low" } ], "title": "CVE-2019-11810" }, { "cve": "CVE-2019-12380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12380" } ], "notes": [ { "category": "general", "text": "**DISPUTED** An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures. NOTE: This id is disputed as not being an issue because \"All the code touched by the referenced commit runs only at boot, before any user processes are started. Therefore, there is no possibility for an unprivileged user to control it.\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12380", "url": "https://www.suse.com/security/cve/CVE-2019-12380" }, { "category": "external", "summary": "SUSE Bug 1136598 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1136598" }, { "category": "external", "summary": "SUSE Bug 1155298 for CVE-2019-12380", "url": "https://bugzilla.suse.com/1155298" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "low" } ], "title": "CVE-2019-12380" }, { "cve": "CVE-2019-12456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12456" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel through 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a \"double fetch\" vulnerability. NOTE: a third party reports that this is unexploitable because the doubly fetched value is not used", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12456", "url": "https://www.suse.com/security/cve/CVE-2019-12456" }, { "category": "external", "summary": "SUSE Bug 1136922 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136922" }, { "category": "external", "summary": "SUSE Bug 1136993 for CVE-2019-12456", "url": "https://bugzilla.suse.com/1136993" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-12456" }, { "cve": "CVE-2019-12614", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12614" } ], "notes": [ { "category": "general", "text": "An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6. There is an unchecked kstrdup of prop-\u003ename, which might allow an attacker to cause a denial of service (NULL pointer dereference and system crash).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12614", "url": "https://www.suse.com/security/cve/CVE-2019-12614" }, { "category": "external", "summary": "SUSE Bug 1137194 for CVE-2019-12614", "url": "https://bugzilla.suse.com/1137194" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-12614" }, { "cve": "CVE-2019-12818", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12818" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 4.20.15. The nfc_llcp_build_tlv function in net/nfc/llcp_commands.c may return NULL. If the caller does not check for this, it will trigger a NULL pointer dereference. This will cause denial of service. This affects nfc_llcp_build_gb in net/nfc/llcp_core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12818", "url": "https://www.suse.com/security/cve/CVE-2019-12818" }, { "category": "external", "summary": "SUSE Bug 1138293 for CVE-2019-12818", "url": "https://bugzilla.suse.com/1138293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "low" } ], "title": "CVE-2019-12818" }, { "cve": "CVE-2019-12819", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-12819" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0. The function __mdiobus_register() in drivers/net/phy/mdio_bus.c calls put_device(), which will trigger a fixed_mdio_bus_init use-after-free. This will cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-12819", "url": "https://www.suse.com/security/cve/CVE-2019-12819" }, { "category": "external", "summary": "SUSE Bug 1138291 for CVE-2019-12819", "url": "https://bugzilla.suse.com/1138291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "low" } ], "title": "CVE-2019-12819" }, { "cve": "CVE-2019-13631", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13631" } ], "notes": [ { "category": "general", "text": "In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13631", "url": "https://www.suse.com/security/cve/CVE-2019-13631" }, { "category": "external", "summary": "SUSE Bug 1142023 for CVE-2019-13631", "url": "https://bugzilla.suse.com/1142023" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-13631" }, { "cve": "CVE-2019-13648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-13648" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame. This affects arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-13648", "url": "https://www.suse.com/security/cve/CVE-2019-13648" }, { "category": "external", "summary": "SUSE Bug 1142254 for CVE-2019-13648", "url": "https://bugzilla.suse.com/1142254" }, { "category": "external", "summary": "SUSE Bug 1142265 for CVE-2019-13648", "url": "https://bugzilla.suse.com/1142265" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "low" } ], "title": "CVE-2019-13648" }, { "cve": "CVE-2019-14283", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-14283" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-14283", "url": "https://www.suse.com/security/cve/CVE-2019-14283" }, { "category": "external", "summary": "SUSE Bug 1143191 for CVE-2019-14283", "url": "https://bugzilla.suse.com/1143191" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-14283" }, { "cve": "CVE-2019-14284", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-14284" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-14284", "url": "https://www.suse.com/security/cve/CVE-2019-14284" }, { "category": "external", "summary": "SUSE Bug 1143189 for CVE-2019-14284", "url": "https://bugzilla.suse.com/1143189" }, { "category": "external", "summary": "SUSE Bug 1143191 for CVE-2019-14284", "url": "https://bugzilla.suse.com/1143191" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-14284" }, { "cve": "CVE-2019-3846", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-3846" } ], "notes": [ { "category": "general", "text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-3846", "url": "https://www.suse.com/security/cve/CVE-2019-3846" }, { "category": "external", "summary": "SUSE Bug 1136424 for CVE-2019-3846", "url": "https://bugzilla.suse.com/1136424" }, { "category": "external", "summary": "SUSE Bug 1136446 for CVE-2019-3846", "url": "https://bugzilla.suse.com/1136446" }, { "category": "external", "summary": "SUSE Bug 1156330 for CVE-2019-3846", "url": "https://bugzilla.suse.com/1156330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP4:cluster-md-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:dlm-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:gfs2-kmp-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-devel-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-base-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-rt_debug-devel-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:kernel-source-rt-4.12.14-8.3.1.noarch", "SUSE Linux Enterprise Real Time 12 SP4:kernel-syms-rt-4.12.14-8.3.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP4:ocfs2-kmp-rt-4.12.14-8.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-09-24T11:56:26Z", "details": "moderate" } ], "title": "CVE-2019-3846" } ] }
ghsa-9cvm-77fp-94cr
Vulnerability from github
Published
2022-05-24 16:48
Modified
2022-11-03 12:00
Severity ?
VLAI Severity ?
Details
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.
{ "affected": [], "aliases": [ "CVE-2019-10126" ], "database_specific": { "cwe_ids": [ "CWE-122", "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-06-14T14:29:00Z", "severity": "CRITICAL" }, "details": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "id": "GHSA-9cvm-77fp-94cr", "modified": "2022-11-03T12:00:30Z", "published": "2022-05-24T16:48:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4465" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4118-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4117-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4095-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4095-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4094-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4093-1" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K95593121" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20190710-0002" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:2289" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/108817" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2019-10126
Vulnerability from fkie_nvd
Published
2019-06-14 14:29
Modified
2024-11-21 04:18
Severity ?
Summary
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html | Patch, Third Party Advisory, VDB Entry | |
secalert@redhat.com | http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html | Third Party Advisory, VDB Entry | |
secalert@redhat.com | http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html | Third Party Advisory, VDB Entry | |
secalert@redhat.com | http://www.securityfocus.com/bid/108817 | Broken Link, Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2019:3055 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2019:3076 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2019:3089 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2019:3309 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2019:3517 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2020:0174 | Third Party Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2020:0204 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://seclists.org/bugtraq/2019/Jul/33 | Mailing List, Patch, Third Party Advisory | |
secalert@redhat.com | https://seclists.org/bugtraq/2019/Jun/26 | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20190710-0002/ | Third Party Advisory | |
secalert@redhat.com | https://support.f5.com/csp/article/K95593121 | Third Party Advisory | |
secalert@redhat.com | https://usn.ubuntu.com/4093-1/ | Third Party Advisory | |
secalert@redhat.com | https://usn.ubuntu.com/4094-1/ | Third Party Advisory | |
secalert@redhat.com | https://usn.ubuntu.com/4095-1/ | Third Party Advisory | |
secalert@redhat.com | https://usn.ubuntu.com/4095-2/ | Third Party Advisory | |
secalert@redhat.com | https://usn.ubuntu.com/4117-1/ | Third Party Advisory | |
secalert@redhat.com | https://usn.ubuntu.com/4118-1/ | Third Party Advisory | |
secalert@redhat.com | https://www.debian.org/security/2019/dsa-4465 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html | Patch, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/108817 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:3055 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:3076 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:3089 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:3309 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:3517 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2020:0174 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2020:0204 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/bugtraq/2019/Jul/33 | Mailing List, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://seclists.org/bugtraq/2019/Jun/26 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20190710-0002/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://support.f5.com/csp/article/K95593121 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4093-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4094-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4095-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4095-2/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4117-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/4118-1/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2019/dsa-4465 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_aus | 8.2 | |
redhat | enterprise_linux_aus | 8.4 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_eus | 8.1 | |
redhat | enterprise_linux_eus | 8.2 | |
redhat | enterprise_linux_eus | 8.4 | |
redhat | enterprise_linux_for_real_time | 7 | |
redhat | enterprise_linux_for_real_time | 8 | |
redhat | enterprise_linux_for_real_time_for_nfv | 7 | |
redhat | enterprise_linux_for_real_time_for_nfv_tus | 8.2 | |
redhat | enterprise_linux_for_real_time_for_nfv_tus | 8.4 | |
redhat | enterprise_linux_for_real_time_tus | 8.2 | |
redhat | enterprise_linux_for_real_time_tus | 8.4 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server | 8.0 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_server_tus | 7.7 | |
redhat | enterprise_linux_server_tus | 8.2 | |
redhat | enterprise_linux_server_tus | 8.4 | |
redhat | enterprise_linux_workstation | 7.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.04 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
opensuse | leap | 15.0 | |
opensuse | leap | 15.1 | |
netapp | active_iq_unified_manager | * | |
netapp | hci_management_node | - | |
netapp | solidfire | - | |
netapp | a700s_firmware | - | |
netapp | a700s | - | |
netapp | cn1610_firmware | - | |
netapp | cn1610 | - | |
netapp | h610s_firmware | - | |
netapp | h610s | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "849BAA13-A91D-474B-A38B-DF4F8230124E", "versionEndExcluding": "4.4.186", "versionStartIncluding": "4.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B70FEF52-F8D1-49BA-BF67-6D2276F00663", "versionEndExcluding": "4.9.186", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "983E1519-F687-4E42-B357-CCB50F6B3BCC", "versionEndExcluding": "4.14.134", "versionStartIncluding": "4.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2D304D6-7232-4498-9459-3CFD17512A2B", "versionEndExcluding": "4.19.59", "versionStartIncluding": "4.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CE5BB5D-3CAC-4775-AA55-C4FF93F711BA", "versionEndExcluding": "5.1.18", "versionStartIncluding": "4.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "7883DE07-470D-4160-9767-4F831B75B9A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "4D5F4FA7-E5C5-4C23-BDA8-36A36972E4F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "matchCriteriaId": "C2B15608-BABC-4663-A58F-B74BD2D1A734", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*", "matchCriteriaId": "36E85B24-30F2-42AB-9F68-8668C0FCC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "77C61DDC-81F3-4E2D-9CAA-17A256C85443", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "B6B0DA79-DF12-4418-B075-F048C9E2979A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B92409A9-0D6B-4B7E-8847-1B63837D201F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5C5860E-9FEB-4259-92FD-A85911E2F99E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B0FEFCDD-A212-4525-B449-2C4A00A0D2E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB", "versionStartIncluding": "9.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDD92BFA-9117-4E6E-A13F-ED064B4B7284", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B7DA42F-5D64-4967-A2D4-6210FE507841", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB30733E-68FC-49C4-86C0-7FEE75C366BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "matchCriteriaId": "6361DAC6-600F-4B15-8797-D67F298F46FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD7CFE0E-9D1E-4495-B302-89C3096FC0DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F63A3FA7-AAED-4A9D-9FDE-6195302DA0F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences." }, { "lang": "es", "value": "Se encontr\u00f3 un defecto en el kernel de Linux. Un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en la funci\u00f3n mwifiex_uap_parse_tail_ies en el archivo drivers/net/wireless/marvell/mwifiex/ie.c, podr\u00eda provocar corrupci\u00f3n de la memoria y posiblemente otras consecuencias." } ], "id": "CVE-2019-10126", "lastModified": "2024-11-21T04:18:28.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-14T14:29:00.220", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108817" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4465" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4465" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
gsd-2019-10126
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-10126", "description": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "id": "GSD-2019-10126", "references": [ "https://www.suse.com/security/cve/CVE-2019-10126.html", "https://www.debian.org/security/2019/dsa-4465", "https://access.redhat.com/errata/RHSA-2020:2289", "https://access.redhat.com/errata/RHSA-2020:0204", "https://access.redhat.com/errata/RHSA-2020:0174", "https://access.redhat.com/errata/RHSA-2019:3517", "https://access.redhat.com/errata/RHSA-2019:3309", "https://access.redhat.com/errata/RHSA-2019:3089", "https://access.redhat.com/errata/RHSA-2019:3076", "https://access.redhat.com/errata/RHSA-2019:3055", "https://ubuntu.com/security/CVE-2019-10126", "https://linux.oracle.com/cve/CVE-2019-10126.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-10126" ], "details": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.", "id": "GSD-2019-10126", "modified": "2023-12-13T01:23:58.848539Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-10126", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences." } ] }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-122", "lang": "eng", "value": "CWE-122" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "https://usn.ubuntu.com/4094-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/4094-1/" }, { "name": "https://usn.ubuntu.com/4118-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "https://access.redhat.com/errata/RHSA-2019:3309", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "https://access.redhat.com/errata/RHSA-2019:3517", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "https://access.redhat.com/errata/RHSA-2020:0204", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "https://access.redhat.com/errata/RHSA-2020:0174", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "name": "http://www.securityfocus.com/bid/108817", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/108817" }, { "name": "https://access.redhat.com/errata/RHSA-2019:3055", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "https://access.redhat.com/errata/RHSA-2019:3076", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "https://access.redhat.com/errata/RHSA-2019:3089", "refsource": "MISC", "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "name": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "name": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "name": "https://seclists.org/bugtraq/2019/Jul/33", "refsource": "MISC", "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "name": "https://seclists.org/bugtraq/2019/Jun/26", "refsource": "MISC", "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "name": "https://security.netapp.com/advisory/ntap-20190710-0002/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "name": "https://support.f5.com/csp/article/K95593121", "refsource": "MISC", "url": "https://support.f5.com/csp/article/K95593121" }, { "name": "https://usn.ubuntu.com/4093-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/4093-1/" }, { "name": "https://usn.ubuntu.com/4095-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/4095-1/" }, { "name": "https://usn.ubuntu.com/4095-2/", "refsource": "MISC", "url": "https://usn.ubuntu.com/4095-2/" }, { "name": "https://usn.ubuntu.com/4117-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/4117-1/" }, { "name": "https://www.debian.org/security/2019/dsa-4465", "refsource": "MISC", "url": "https://www.debian.org/security/2019/dsa-4465" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.186", "versionStartIncluding": "4.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.186", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.134", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.59", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.1.18", "versionStartIncluding": "4.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "versionStartIncluding": "9.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-10126" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-122" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "name": "DSA-4465", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4465" }, { "name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "name": "20190618 [SECURITY] [DSA 4465-1] linux security update", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "name": "108817", "refsource": "BID", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108817" }, { "name": "https://support.f5.com/csp/article/K95593121", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "name": "https://security.netapp.com/advisory/ntap-20190710-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "name": "openSUSE-SU-2019:1716", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "name": "openSUSE-SU-2019:1757", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "name": "20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "name": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "USN-4095-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "name": "USN-4095-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "name": "USN-4094-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "name": "USN-4093-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "name": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "name": "USN-4117-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "name": "USN-4118-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "RHSA-2019:3055", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "RHSA-2019:3076", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "RHSA-2019:3089", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "name": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html", "refsource": "MISC", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "RHSA-2019:3309", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0174", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-02-12T23:32Z", "publishedDate": "2019-06-14T14:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…